[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2020/07/18 19:49:18 fuzzer started 2020/07/18 19:49:18 dialing manager at 10.128.0.26:41463 2020/07/18 19:49:19 syscalls: 2944 2020/07/18 19:49:19 code coverage: enabled 2020/07/18 19:49:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 19:49:19 extra coverage: enabled 2020/07/18 19:49:19 setuid sandbox: enabled 2020/07/18 19:49:19 namespace sandbox: enabled 2020/07/18 19:49:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 19:49:19 fault injection: enabled 2020/07/18 19:49:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 19:49:19 net packet injection: enabled 2020/07/18 19:49:19 net device setup: enabled 2020/07/18 19:49:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 19:49:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 19:49:19 USB emulation: /dev/raw-gadget does not exist 19:52:57 executing program 0: syzkaller login: [ 334.625753][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 334.838299][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 335.062609][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.069831][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.079239][ T8489] device bridge_slave_0 entered promiscuous mode [ 335.092027][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.099238][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.108514][ T8489] device bridge_slave_1 entered promiscuous mode [ 335.156566][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.172313][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.221680][ T8489] team0: Port device team_slave_0 added [ 335.233664][ T8489] team0: Port device team_slave_1 added [ 335.276904][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.284145][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.310840][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.324778][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.332007][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.359005][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.546567][ T8489] device hsr_slave_0 entered promiscuous mode [ 335.652502][ T8489] device hsr_slave_1 entered promiscuous mode [ 336.031543][ T8489] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 336.085785][ T8489] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 336.125138][ T8489] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 336.186428][ T8489] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 336.496071][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.529643][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.539159][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.573828][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.588415][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.600307][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.609495][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.616754][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.687025][ T8489] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.697610][ T8489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.715904][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.725123][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.734959][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.744563][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.751813][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.760755][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.771350][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.781973][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.792121][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.802239][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.812612][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.822797][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.832367][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.842412][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.851987][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.868747][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.878445][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.912754][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.920503][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.946530][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.008315][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.018832][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.061653][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.071564][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.085102][ T8489] device veth0_vlan entered promiscuous mode [ 337.102321][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.111625][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.124159][ T8489] device veth1_vlan entered promiscuous mode [ 337.167749][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.177413][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.186907][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.196694][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.222616][ T8489] device veth0_macvtap entered promiscuous mode [ 337.247306][ T8489] device veth1_macvtap entered promiscuous mode [ 337.284553][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.292587][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.301944][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.311146][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.320849][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.341972][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.381415][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.391350][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:53:00 executing program 0: 19:53:00 executing program 0: 19:53:00 executing program 0: 19:53:00 executing program 0: 19:53:00 executing program 0: 19:53:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40200, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)="86f5669bfca1f2fc8821e6bc1987afee57b4a641019d36c4aa6633912ba9948d29312d3be95f14a289b88c2868dc469582bf593f2f9f56fb9bc9138bc6b8ac9aa52a787aaf9c3ec938f72ae4a1c51b96701407", 0x53}, {&(0x7f0000000180)="b7eb26edfa7146abf358c06a11be3280b90a28991bde5254e4b762aff5f88d7d7fce5e754a5ec1a8860ffad2593a60c0078559efb9b66300a16890858be8390ac3371f0d7f08147253e38b4565e611eb4d994827419cd31b3e1618eaa1692f8ca5a762732d793f7140b2f5cc67a053c0426fdd5a3e22f3464d276800fd7cdf41d040ec891552", 0x86}, {&(0x7f0000000240)="a3e0cb6029857452add22cace06f5413656d57b9d3157b02572142b0199fee0c0180dac14f3af151ea72288003995243047a04711b795362f91d9f1d98c81f4834f78c4a773ccb7a44cdc4c7f3a46de0b161ab24321826fa653ead8a59c6becfb4fd8a556dd3bd52e2f3519216404b2560f491f2c44d", 0x76}, {&(0x7f00000002c0)="f7f078b0dd1731dc35705063f1052f957f39cac1860343dda38f14eadaccee6ddd13feef9de3017be7cf3c74093a5c28c570692a2211c5647b7d6a032bdbbdfdb43a1bffeced4aafb51422a9590d1b56218d3668086c8b0f3f89942a3ef4e6d94e0aadf47e0a0a26f48ee7594d481777839ca7595cfff9575ff4a801a9a5bac52e492febb76fd960cd326874d208a9137fb17cb0ff990edc91e137f417e7bb4d4bbc20241299ef0109071f149cbd94d838a92f0767b446489cb55e39a3", 0xbd}, {&(0x7f0000000380)="ab427bf9a2633f9ce086902846426f59add8559c39ac99c6f67172ba32cdf4df8a3dec3cef950e4e889bfeee0914682ab4921e80838c535a9ecd49eb074e5c59fc15ac6cb4779eab555a2cef653fd76adfddad92388c058890dbb1520127c9dafbb3cbf56b1a916c0ed1cbfe49ee6e7826693c67cbe379833a400f6c135f36f7f1d9fb30e2cfab6a8ef4f7199f69a4f6f4df1ebcc40783bbc4bd16", 0x9b}, {&(0x7f0000000080)="f942431cfe7d14fbc54b7a5048c7aaf7", 0x10}], 0x6, 0x1f) dup3(r2, r0, 0x0) 19:53:01 executing program 0: io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x400000010d3c2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000100)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200002, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000040)) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000280)='H', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r5, 0x0}]) 19:53:01 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x49}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'syz_tun\x00', 'team0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r4, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x8, 0x3, 0x2}}, 0x14) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20401, 0x0) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, 0x6, {0x7, 0x1f, 0x6f8, 0x400008, 0x200, 0x200, 0x7, 0x10004}}, 0x50) r6 = dup2(r1, r1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r7, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0172339d0c69825ef2a62f251233f7c8c1d6aaf85af8af3a2b872d29cc67af185d029207fc"], 0x2) 19:53:01 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x49}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'syz_tun\x00', 'team0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r4, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x8, 0x3, 0x2}}, 0x14) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20401, 0x0) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, 0x6, {0x7, 0x1f, 0x6f8, 0x400008, 0x200, 0x200, 0x7, 0x10004}}, 0x50) r6 = dup2(r1, r1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r7, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0172339d0c69825ef2a62f251233f7c8c1d6aaf85af8af3a2b872d29cc67af185d029207fc"], 0x2) [ 338.757591][ T8720] --map-set only usable from mangle table [ 338.825542][ T8724] --map-set only usable from mangle table 19:53:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000180)={@broadcast, @multicast2, @loopback}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 338.976338][ T8728] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 339.059225][ T8728] pit: kvm: requested 194438 ns i8254 timer period limited to 200000 ns [ 339.100044][ T8728] pit: kvm: requested 139123 ns i8254 timer period limited to 200000 ns [ 339.140796][ T8728] pit: kvm: requested 141638 ns i8254 timer period limited to 200000 ns [ 339.160126][ T8728] pit: kvm: requested 199466 ns i8254 timer period limited to 200000 ns [ 339.177928][ T8728] pit: kvm: requested 88838 ns i8254 timer period limited to 200000 ns [ 339.229768][ T8728] pit: kvm: requested 199466 ns i8254 timer period limited to 200000 ns 19:53:02 executing program 0: clone(0x200000000204ab80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2c0, 0x0, 0x150, 0x150, 0x150, 0x150, 0x228, 0x1e8, 0x1e8, 0x228, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x8000000}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40080, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000000c0)={'wg2\x00', 0x8}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) write$proc_mixer(r1, &(0x7f0000000100)=[{'PHONEOUT', @void}, {'IMIX', @val={' \'', 'CD Capture Switch', '\' '}}], 0x37) 19:53:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000007900001c00810009000100626f6e64000000000c00028008000900ffffffff"], 0x3c}}, 0x0) [ 339.471940][ T8741] xt_time: invalid argument - start or stop time greater than 23:59:59 19:53:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x84640, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xe0, r4, 0x1, 0x0, 0x0, {0xa}}, 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r4, 0x220, 0x70bd2b, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x7}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040080) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 19:53:02 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0xfffffffc) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0xa65, 0x1, 0x10000, 0x4}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574685e49b1477581344e3c31fe2c6bd6e9f6e34a13a6a2231a8d1e5ff2849f358090bf"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) r6 = getpid() sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x40, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r6}]}, 0x40}}, 0x0) ptrace$setopts(0xffffffffffffffff, r6, 0xfffffffffffffc01, 0x10000b) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002e00298900"/20, @ANYRES32=r3, @ANYBLOB="000041000000000000000800a3690955ed8e2e3c7c0000d1c60e0149546f14aa20b1079b938691f73324e18f0f0bd2aa472daba27ea42d9205ab9d1cd86bf4882da760853f3f74e0811071dd00"/86], 0x24}}, 0x0) r9 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 339.970261][ T8756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.010946][ T8756] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 340.044389][ T8756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.064435][ T8760] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 19:53:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000003200f1"], 0x28}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001f00)={r4, 0x14, 0x0, 0x7, &(0x7f0000001ec0)=[0x0], 0x1}, 0x20) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$alg(r5, &(0x7f0000001f40)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="b5df42a0e092442cd142a0443926ec29c96d164304004d5eca7cac4898c90bd5af556a0d741313bc0e5c9eae8ce137914bb681c94bb3316458b516ab8d29f97fd499ea62e81b1b391f50708b1b94a342119070e7ab512d440d5593aea0d58bd095b19e01a02f80184788aae1ae2e779fce7c16ed992ede797a48df35a2d1e7bfd940058a146db9ccf2111607cfc6c0c8257eda2089db7b0bceb68fc69453bb2cd5c8cf48981806c5e74347d64d0c9e43148f580cab9f6bdd6702147e7ce4bdcceb323c283b411c72978422a6854a", 0xce}, {&(0x7f0000000180)="896586e6501e8cf29ea8e72f5ff189241d81083a6a3fa4db29f070807a394465edc0784e89e995b1ddf61c01ecb3884663d81c35d08e88473be18bc462cd1e3d6647982ad69014295da428d1b069aeeb503bed13344b538e36f3c27d98af605ed395108f62d21069f0fe51dc7d5bc7f2bf2180aa2a470b5e41151f92ebd70e10a60025004ee27a41a75efa4c477475a0d82e1c93ef3dc716f0bf6ff25e95aa4612031e56b278c0b8c72908ef65d6b5d654ace336cfe570648308281a8931a59a7461e5aff51017d1ed61b135ea258ef77ee87c1d6ae630739721fd6c134c348b9d69cf1767c8ed7e09c3cc28f7545e", 0xef}, {&(0x7f0000000280)="6a1ee846a7835cb39482e783e7ce99d53aa5cff5cf0aaf921e75c6c120463e92f0fcaec08b00fee405b287f0fddcb332592744880efc250e5387f57a95588d2be47f272f9aef29686cc1971203a1b971dc", 0x51}, {&(0x7f0000000380)="4f734d4c7cb311d4b2382bf30923d0e9f2f2b77847a39c964146d421f8b38f39b3ee2c866c2e873543595dcc119e5821f1a5d24a94d73b4f7b9791a80caff39f74abfc1bcb0f92ba8cee5347e0b8447bb3bde2ec982138713de3b61b321ce04d0844c3385839fe3345ffb02078316a6e871d5675b5e927f6226c581ef79668343d267b2f95521309053f85d64a00ca2e306841797c45d82d371e686594ce4baff4860646c2d2f8e3e1e52a9e09fe97800f7528eb71fa9f9623dae208ea99fd61c0ef6392556569a66b27d424ea285e9ce7e120b761e5368fe69e205e1bcc78b98f428fc578586db3c6c5abfbcb712e0970", 0xf1}, {&(0x7f0000000480)="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", 0xfb}, {&(0x7f0000000300)="638c328ba53f632e7b12333a1b887916102453d1f1761bb9bfc99388f3dbbf2acce36632", 0x24}, {&(0x7f0000000580)="867d137a7d3865b4699887045c02cd8eaf881acd5dda75a0512e9891026e922104a0eb01303bec3224fc61fd24295bfd5642ca23ddfc3708b0e2938e654f504c3cdecd8def34fb093cf1038eea23e73e0f42a13b4c5c89a9ad59dfcc2d30af1758bea01b2209c5a4b43e272cb8f0e4a66007fcf61fabc2b07f8d82c1867a8b9987bcc1521e8f9a08a9533bb60f6df31f631b13960252c45f", 0x98}], 0x7, &(0x7f00000006c0)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xc8, 0x117, 0x2, 0xad, "a1d91461795e2afe758f4d541a02ccf3c1c5967f5ca7efbc9341738ddebfe89c4ec6b6d4b99d0d69deaf4dbf17c57942e3f0ca1a6bc735a62f336d255f2a6e878769013879aab44991b065870ac3e9d85fe7b161b5b6218a83ec85a5fd94734e8e07bbf6c0e519fa5c9defc7999f286ea27c61e95b2742a90feda0edf8bee25e57ae695e9232aa5b54743647924a35ef21d4c33281414762c0e1a51c5a304691c54430fd6ae75256618528cecf"}, @iv={0xe0, 0x117, 0x2, 0xc7, "ca88d6c197519f7dcce7fb3150417f9a2bf50d0b794af3b6f801a6cb8b1c09c25cd1c6fe41e8f4cfc4bb9a0e310a5217a0f6276975c638a802ac187b36860533aa455966d7ac75b8a8635c81a8e8e5928551275ae6090eac538e0ed3909995e7c5369ac33c7ed9037691389f875ff1b5d54f9d5fa13b1a813bd0db340f08e103498d718c6d9ce27e41a6eb1383d11446513075c39e77d9fb8b75a9a646c7cc987b70b1f6f4f102ed2130e1405edc185650e6aef01b3323e7ce7b78328594a3b42d18c08fd5f95b"}, @assoc={0x18, 0x117, 0x4, 0x246}, @iv={0x40, 0x117, 0x2, 0x29, "19dd700dd06fd0737ad2799e6022c185297c91cc4d32d56a855a9b48ce3a9998f07cf14ad5d0551079"}, @iv={0x58, 0x117, 0x2, 0x3d, "977928d1ddb77a7e62d08ec7399167572564ca9717854ab11ffd5841874c60e8d38108be1611ac644c24f1e434cbc7ed192debb8cf1c400c0cd2cbfcc4"}, @op={0x18}], 0x2a0, 0x40004080}, {0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001fc0)="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"/4105, 0x1009}, {&(0x7f0000001980)="432075a71e5ce025788b8c4dbcddbca9e4f88bb943298158b584afc12bde566e03f27eda79209e937ee1d088c0c8710a9db42b39b1adc6728e934cea39fb5e7774ccf7263d9a3476b8cf956f24c5fef286eb5eb246f9a529a508b1c7849b29ceddb0d1fda2057e1b3c3a99f785855adf87dd34513a199f49bc3eb13713f6888f4d56deee7fb366be1aba15834692c1daf3b2ea8ad4680d25432a9f798e90bb54406ef5df7bf1a8679ad4901b4fc4abb29fce9b21d31b7875b20f5e2954a40d62b5f553e9f456c8b441c5483ba5387f1e09d4accd332e7c48f2eb70ba0576f042b1021aa5082f3393", 0xe8}, {&(0x7f0000001a80)="616ef9", 0x3}, {&(0x7f0000001ac0)="0a75ba647b1235d5a06e88b4dab0025eaf58b5f61e3873f790e55dff1c8f1b32a696044a6c9859f01328cad0a83bafe42226c456a2641249057ad3f5bbf7652351c9eb2ce6d651a9c2", 0x49}, {&(0x7f0000001b40)="aea1e6eb2408b16dcf", 0x9}, {&(0x7f0000001b80)="35607105ac16f344941813f6b962138c474e38cdd387a40981ef886e57d0739d0e9af2dcb1bce0dcf7cd60b3a3dd1d06543e989b84f02a0d9a5464e43dc5a58f6e695b6306d75f390cb09bf0d82bb714f0c24c0b98b50ec221865c9da3", 0x5d}, {&(0x7f0000001c00)="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", 0xfd}, {&(0x7f0000001d00)="aa60e612098b3cfa20d3cd5643cdee27ae5f4da6124828aebfcba887009bd47d5e09af6f4d41293f5cc8f5759afca317b2dfe06c39a65d6f8ac14dda23ebef58d1fa48c2836c394f45cf964e216f11c237678414709292619aa42a384f8871b8abf135a9786c8df914c985adb599b0cf2477c405e734d143c99f8c835ac706a6c2e7f2398ac6", 0x86}], 0x8, 0x0, 0x0, 0x4001}], 0x2, 0x44040) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:53:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x280840) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 19:53:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x68, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x5, @private1, 0x2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0xfff, @loopback, 0x1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000200)=0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) [ 340.628532][ C0] sd 0:0:1:0: [sg0] tag#2293 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 340.639190][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB: Test Unit Ready [ 340.645959][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.655802][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.665623][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.675446][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.685269][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.695093][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.704911][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.714734][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.724553][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.734373][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.744252][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.754213][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.764033][ C0] sd 0:0:1:0: [sg0] tag#2293 CDB[c0]: 00 00 00 00 00 00 00 00 [ 340.847968][ T8776] IPVS: ftp: loaded support on port[0] = 21 [ 341.044301][ C1] sd 0:0:1:0: [sg0] tag#2294 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 341.054943][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB: Test Unit Ready [ 341.061696][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.071575][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.081430][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.091303][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.101164][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.111044][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.120875][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.130723][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.140536][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.150460][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.160287][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.170110][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.180274][ C1] sd 0:0:1:0: [sg0] tag#2294 CDB[c0]: 00 00 00 00 00 00 00 00 [ 341.189321][ C1] hrtimer: interrupt took 125689 ns [ 341.255854][ T8776] IPVS: ftp: loaded support on port[0] = 21 19:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x100, 0x0, 0x8000040000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000080)={0x3, "36161b2019eb0ad8315c167a0dd079e5b2c755d8310dd3392a391b40637f705d", 0x1000, 0x3, 0x0, 0x2, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.570982][ T1618] tipc: TX() has been purged, node left! 19:53:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000f, 0x13, r0, 0x0) flistxattr(r1, &(0x7f0000000100)=""/162, 0xa2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x54, 0x3, 0x3, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x3}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x9}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x6d}}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x40080) [ 341.964246][ T8842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.007136][ T8842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.226170][ T8842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.252465][ T8844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYRES64], 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYBLOB="010026bd7000fcdbdf250900000005002a000100000005003500000000000500370001000000060028000000000008003900050000000500350002000000050033000200000005002f0001000000050033000000000005002e0000000000"], 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="04000000ed5775399d99db9b88f1fd87a6776818c63c877f43a3d1ba0c36d48c0605d00940bcb3a37d6ff8452b24480acdb73b", @ANYRES16=r5, @ANYBLOB="100026bd7000fddbdf250d000000080034000300000008000b00c1b30000"], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x20000080) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x800) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}}, 0x20}}, 0x0) [ 342.521785][ T8851] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.531346][ T8851] device netdevsim0 entered promiscuous mode [ 342.585712][ T8851] device netdevsim0 left promiscuous mode [ 342.614620][ T8851] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.624227][ T8851] device netdevsim0 entered promiscuous mode [ 342.653473][ T8854] device netdevsim0 left promiscuous mode 19:53:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000006fcfd3495e675cd47eced983a80563d443bfd503084283f24262d4d0d7", @ANYRES16=0x0, @ANYBLOB="000325bd7000fddbdf250c00000008003a0001040000"], 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000005c0)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000600)={0x9, 0x9, {0x57, 0x2, 0x9, {0x80, 0x2}, {0x9, 0x24}, @cond=[{0x9, 0xff, 0x3f, 0x6, 0x8000, 0x465}, {0x3, 0x5, 0x9, 0x6, 0xb262, 0x81}]}, {0x1, 0x0, 0x8, {0x3, 0xfff}, {0x0, 0x3ff}, @rumble={0x20, 0x7}}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x198, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 19:53:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000000000000000000000008000400", @ANYRES32=r3, @ANYBLOB="ea0017c12a2777815205ec1b9ef793d8a8ce3a3a4fc15da9085ffc764f"], 0x24}}, 0x0) 19:53:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000100000000020008001b000000ff00cfae3ae3a85fc8eefb66d4c542e80173e251df496a227c8f62bbd2619502d53b4d1c6c13b5e6892ce2ad6a7fe486c39d431929f3558489eddef5387c917bef023cc6d0c7733c1f2626123dcbac33c2e433f37d01253cb0afcaad74ec3a8464f1ddf28accd111a497964722c4d88ac8c475e1ad864eef2a9b159c5dda10aca33e5fee42bf62ccc583e452dfcbc77ed3e90451e75eb5189904288c23343308a17625e40eec65be00101b98d1235c80956c4af738c1"], 0x28}}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x19, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$rfkill(r6, &(0x7f00000000c0), 0x8) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) 19:53:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0xffff, 0xffff, 0x7, 0x4, 0x0], 0x5, 0x80000, 0x0, r2}) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1398, 0x1170, 0x1170, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @rand_addr=' \x01\x00', @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 19:53:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f0000000000)) [ 343.403873][ T8870] xt_cgroup: xt_cgroup: no path or classid specified [ 343.492662][ T8875] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.508856][ T8875] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:06 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x6, 0x1, 0x577, 0xfffffffd, '\x00', 0x4}) r1 = accept(r0, &(0x7f0000000080)=@in6, &(0x7f0000000100)=0x80) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000140)={'macvlan1\x00', 0x5}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)=0x6) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000280)={0x9f, &(0x7f00000001c0)=""/159}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000300)={0x28, 0x37, 0x4579, {0x0, 0x0, 0x7, r2, 0xa, '*&,:/!#!^\x9e'}}, 0x28) r3 = fcntl$getown(r1, 0x9) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000003c0)={0xacb8, 0x2, 0x2}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='net/if_inet6\x00') ioctl$RTC_UIE_OFF(r5, 0x7004) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/slabinfo\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r7, 0x117, 0x5, 0x0, 0x9) [ 343.539423][ T1618] tipc: TX() has been purged, node left! 19:53:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6}}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11239, 0x20200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x4}]}}}, @IFLA_GROUP={0x8, 0x1b, 0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', r9, 0x29, 0x0, 0x0, 0x9, 0x47, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x8000, 0x86, 0x7fffffff, 0x9}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000000) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000380)={'vlan1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 344.039027][ T8894] IPVS: ftp: loaded support on port[0] = 21 19:53:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x4000}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="a823890e8372f20b00"], 0x48}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, 0xffffffffffffffff) dup3(r9, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, &(0x7f0000000340)={0xffffff, 0xffff0000, 0x4, r5, 0x0, &(0x7f0000000300)={0x990a30, 0x7ff, [], @string=&(0x7f0000000100)=0x7}}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="0000001130ffffff0000000400000000f1ffffff07000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYRES16=r9, @ANYRES32=r7, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x40001) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002d00050000000000000000000c000000", @ANYRES32=r7, @ANYBLOB="001626000000"], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r6, @ANYRESDEC=r7, @ANYBLOB="0001310007000000000000001800"/28], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x1) [ 344.506200][ T8894] chnl_net:caif_netlink_parms(): no params data found 19:53:07 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c00020008000100040000005fea7784011a82e09fed488cd7b5109278c1aae20764c3ff2e59da24cd6aecfc1c069ac1d9eb93d96ad1d36f28909dd20816df40dbdf25765074f676a7518ead4806960b08ba9197b2b8764a5b8889f490fe847840bd005becbfcbce731616f942b62e0f15387e9b8fcdc8a413e35b65bfa8b916612ad420ef0f32d5e80aa4e3c6bca2554d230bf7af6c1880652cf631929168080cc6819fe7249236413d6330f9a6dd62ceb2c63db6236dfc6551e18eb707abfba34a05e7b47d7b2232d7d87f9deff9c84eef23c7bee0ec3188e20a6da75d1fd0e0"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="39a3b4f393056f526521f4de980551f2399f528deafbb66efce268f5e42550764dcf6d2f63eff32e99be6386dc0449393f64e9fae29bed76681273668d616bc1d6e8d74de87ba88816410762c152891acdcfe4b488702eecbcd2d50dc7a7b9ad0820264ff0656474823cf3486002cc"], 0x4c}}, 0x0) [ 344.782952][ T8894] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.790396][ T8894] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.799722][ T8894] device bridge_slave_0 entered promiscuous mode [ 344.811113][ T8894] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.818335][ T8894] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.827848][ T8894] device bridge_slave_1 entered promiscuous mode [ 344.873382][ T9032] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 344.984397][ T9034] bond1: (slave vlan2): Error -34 calling dev_set_mtu [ 345.041221][ T8894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.057459][ T8894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.075109][ T9034] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 345.125583][ T8894] team0: Port device team_slave_0 added [ 345.136027][ T8894] team0: Port device team_slave_1 added 19:53:08 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES16=r7, @ANYRESDEC, @ANYRES32], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 345.187263][ T8894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.194417][ T8894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.220690][ T8894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.296607][ T8894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.307600][ T8894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.333923][ T8894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.478944][ T8894] device hsr_slave_0 entered promiscuous mode [ 345.520606][ T8894] device hsr_slave_1 entered promiscuous mode [ 345.560581][ T8894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.568313][ T8894] Cannot create hsr debugfs directory 19:53:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="1800130000000000"], 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x10) [ 345.767283][ T9129] __nla_validate_parse: 8 callbacks suppressed [ 345.767313][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.825951][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x40000000000002, 0x44c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x148) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x19, &(0x7f0000000080), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x5, 0x5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) [ 346.073450][ T8894] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 346.121310][ T8894] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 346.199516][ T8894] netdevsim netdevsim1 netdevsim2: renamed from eth2 19:53:09 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x100000000000, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812de333c855de274014ae40b8ae4f2a88d2fbea75e16a0900063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000008b5634bd2800e500002000d33a6c4187a3930f1bb049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1ba0c2974017ca4a8708f7a0f6885f986a1ad1fb11f8c2e734400000000000069214200c2a70f5b7aa485cd9acb55527d4d64c72af398af0bd7e76a0ddbaa0e529b"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x0, 0x6, 0x4]}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$AUDIT_USER(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x3c, 0x3ed, 0x8, 0x70bd2b, 0x25dfdbfb, "6747246976c16bcb75ca9480cb7447b4c77ffa284f4cc963aa29ba2bcac90e81f91ffbdf47d125bf8d367a", ["", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0xc045}, 0x0) [ 346.255264][ T8894] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 346.435202][ T9170] input: syz0 as /devices/virtual/input/input5 [ 346.583241][ T9174] input: syz0 as /devices/virtual/input/input6 [ 346.596020][ T8894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.666162][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.675284][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.708898][ T8894] 8021q: adding VLAN 0 to HW filter on device team0 19:53:09 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x35) r0 = socket(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) [ 346.766851][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.777002][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.786422][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.793773][ T8924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.932283][ T9195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.971796][ T8894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.982430][ T8894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.998351][ T9200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.011700][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.021054][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.030937][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.041038][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.048235][ T8924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.057270][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.068153][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.079223][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.089768][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.100108][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.110557][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.120856][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.130475][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.140772][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.150386][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.166673][ T9200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.213141][ T9202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.348206][ T8894] 8021q: adding VLAN 0 to HW filter on device batadv0 19:53:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bind(r2, &(0x7f0000000200)=@ll={0x11, 0x11, r4, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfffffffffffffe89) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) [ 347.471163][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.481232][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.490079][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.497798][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.505606][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.515550][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.611642][ T8894] device veth0_vlan entered promiscuous mode [ 347.663841][ T8894] device veth1_vlan entered promiscuous mode [ 347.688893][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.698296][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.709204][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 19:53:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a00950001addaa624c9d991ff179710", @ANYRES32, @ANYBLOB='\b\x00\n'], 0x3}}, 0x0) r2 = socket$inet6(0xa, 0x4, 0xffff) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 347.780608][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.789821][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.798747][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.807857][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.817777][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.832836][ T8894] device veth0_macvtap entered promiscuous mode [ 347.885486][ T8894] device veth1_macvtap entered promiscuous mode [ 347.938995][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.949548][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.962665][ T8894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.971243][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.980684][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.990325][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.000112][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.034647][ T8894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.046726][ T8894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.060765][ T8894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.070128][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.080225][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:53:11 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf9b1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc1}, 0x801) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:53:11 executing program 1: socket(0x26, 0x1, 0x301f) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x9, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x1}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xa, 0x1a, 'team0\x00'}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x48010) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="8800000025000200000000000000003f80d20587", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00db8785153a275bba4cd1df01006d717072696f0000580002000ce236640783d5850d"], 0x88}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x0, 0x400c850) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) 19:53:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x19, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) write$uinput_user_dev(r4, &(0x7f0000000240)={'syz0\x00', {0x64d2, 0xfff7, 0x0, 0x8}, 0x3c, [0x1000, 0x5, 0x9, 0x6, 0x3ff, 0x7, 0x4cc0, 0x6, 0x1, 0x400, 0x3ff, 0x7, 0x400, 0x5, 0x4, 0x81, 0x8, 0xffff8000, 0x3, 0x8001, 0x0, 0x40, 0x2, 0xc119, 0x9, 0x1c00000, 0x2, 0x1ff, 0xff, 0x4, 0xab, 0x87, 0x8, 0xfffffbff, 0x6ea, 0x7fff, 0x2, 0x0, 0xcd52825, 0x6, 0x7, 0x10001, 0x3ff, 0x2, 0xffff, 0x1, 0x6, 0x7, 0x40, 0x0, 0x6, 0x6, 0xab9e, 0x2, 0x9, 0x5, 0x3, 0x1ff, 0x401, 0x4, 0x6, 0x38ed, 0x1, 0x81], [0xb8, 0x730ae9b0, 0xa3d9, 0x8, 0x7fffffff, 0x2d00, 0xe209, 0x7, 0x6, 0x7, 0x5, 0x1, 0x1, 0xfffffff9, 0x80000000, 0x6, 0x5, 0x1000, 0x7fff, 0x8001, 0x6, 0xffff8000, 0x3, 0x400, 0x3ff, 0x9, 0x7fff, 0x5, 0x10000, 0x5, 0x3, 0xf592, 0x86, 0x5, 0x0, 0x5, 0x7, 0xfffffffd, 0x6, 0x1ff, 0x6, 0xe9, 0x6, 0xffffff81, 0x8, 0x6, 0x81, 0x9, 0x1000, 0xfffffffa, 0x1, 0x711, 0x9, 0x8, 0x9, 0x101, 0x4, 0xfff80000, 0x5542, 0x1, 0x80, 0x5, 0x7f, 0x12], [0x1, 0x37d, 0x6, 0x1, 0x80000001, 0x5, 0xfffffffa, 0xffffffc1, 0x1000, 0x7, 0x20, 0x80000000, 0x1, 0x800, 0x8, 0x1000, 0x6, 0x3, 0x4, 0x4, 0x3, 0x7, 0x6, 0x1, 0x3f, 0x8, 0xffffffff, 0x0, 0x8000, 0xba25, 0x7c3e1bdd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x716, 0x7, 0x1ff, 0x9, 0x0, 0x0, 0x1f, 0x80000001, 0x40, 0x0, 0x2e400000, 0xfa73, 0x200, 0x4, 0x8, 0x2, 0x6, 0x7, 0x3, 0xd2d, 0x7, 0x3, 0x10001, 0x7, 0x200, 0x9, 0xffff, 0x2], [0x10001, 0x8, 0x100, 0xfffffffb, 0x0, 0xfffff000, 0x6, 0x6, 0x180, 0x2000, 0x3, 0x8001, 0xff, 0x401, 0x3, 0xffff, 0x9, 0x3, 0x9, 0xffff, 0x994, 0x2, 0x3, 0x5, 0x6, 0x2, 0x3, 0x80000000, 0x8, 0x7fffffff, 0x20, 0xf370, 0x4, 0x754, 0x9, 0x7, 0x1f, 0x5, 0x3, 0x0, 0x6, 0xaa2, 0x9, 0xfffffff7, 0xd94, 0x7, 0x1ff, 0x2e, 0xfff, 0x7, 0xb8c, 0x86, 0x3, 0x2, 0x401, 0x40, 0x2, 0x401, 0xb135, 0xcd8, 0x32186315, 0x2, 0x8000, 0x9]}, 0x45c) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="16000000120081aee9050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 19:53:11 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0xffffffff, 0x4000000000021}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5ff0, 0x101080) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20}, 0xfffffffffffffe7c}}, 0x0) ioctl(r0, 0x8443, &(0x7f00000002c0)="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") 19:53:11 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\v'], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f0000000140)=0x8) 19:53:11 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="6ee5000000000000080000000000000008000000000000000000000000000000000000000040000000000000000000000000000000000000000000000001280000000000000000000015bef5e01caef3567f3e13505e36568620000000ff0f00000000000082a9000000000000ad05000000000000000000000000000080000c040000000000000000000000000000000000000000000000addfe15789b0afb4d398414c905690ee41a5da88487a79b2de14dcb22beea0a779110f19ad1a24fa740eb9671356802f5849"]) getdents64(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x1ff}) [ 348.961254][ C1] sd 0:0:1:0: [sg0] tag#2270 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 348.971922][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB: Test Unit Ready [ 348.978699][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.988498][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.998243][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.008071][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.017906][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.027721][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.037658][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.037770][ T9234] IPVS: ftp: loaded support on port[0] = 21 [ 349.047462][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.047601][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.047699][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.082740][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.092544][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.102361][ C1] sd 0:0:1:0: [sg0] tag#2270 CDB[c0]: 00 00 00 00 00 00 00 00 19:53:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="6ee5000000000000080000000000000008000000000000000000000000000000000000000040000000000000000000000000000000000000000000000001280000000000000000000015bef5e01caef3567f3e13505e36568620000000ff0f00000000000082a9000000000000ad05000000000000000000000000000080000c040000000000000000000000000000000000000000000000addfe15789b0afb4d398414c905690ee41a5da88487a79b2de14dcb22beea0a779110f19ad1a24fa740eb9671356802f5849"]) getdents64(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x1ff}) [ 349.709288][ C1] sd 0:0:1:0: [sg0] tag#2271 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.719945][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB: Test Unit Ready [ 349.726567][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.736435][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.746247][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.756128][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.764336][ T9234] IPVS: ftp: loaded support on port[0] = 21 [ 349.765924][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.781506][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.791322][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.801221][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.811032][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.820926][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.830745][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.840571][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.850382][ C1] sd 0:0:1:0: [sg0] tag#2271 CDB[c0]: 00 00 00 00 00 00 00 00 19:53:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x25}, 0x1c) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x19, &(0x7f0000000080), 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) dup3(r9, r6, 0x0) ioctl$VIDIOC_S_OUTPUT(r9, 0xc004562f, &(0x7f0000000040)=0x6) 19:53:13 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), 0x0) sendfile(r1, r2, 0x0, 0x80006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000040)='0', 0x1) r5 = dup(0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000100)=0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) [ 350.899836][ T1618] tipc: TX() has been purged, node left! 19:53:13 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), 0x0) sendfile(r1, r2, 0x0, 0x80006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000040)='0', 0x1) r5 = dup(0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000100)=0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 19:53:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c7408901"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a", 0x11}], 0x1) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002ec0)=[{{&(0x7f0000000240)=@rc={0x1f, @fixed={[], 0x11}, 0xfb}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="00ea98a3d1cc10b3acd2cf", 0xb}, {&(0x7f00000002c0)="f2c5680fcc5afbf0fb86e07b195f404aee7c44d028868d191db26b3f8052371a01da08fd0e683590cbef97dc1789ca0620324ab619807375457ad192b766fccaf849aff156711bf1570339707b2410c36050f5a654916c15f78d7962888cbb6cd66b5751a86711781740825a8111bbf5d353", 0x72}, {&(0x7f00000003c0)="89e4f875b70a1eb38524f7e018bd135947cd8de24e0e0d4ef612af80a4153a47e6053f8cb512c061b24f3989163b11e84f0b919bc47b63db31a06ef2e14245dba5311fa9807476727871a331e5c0baff2b166e8cd9e6f8ff59ceaa499a", 0x5d}, {&(0x7f0000000640)="03f64bfc50f70e51af8e42baa8678e87fc29f4d6979b5c72e571347e014313d50ed9aded23327b95a20ba28604d18ac93791501351c6594972f2f5ee6513d49f7d280bfa10486efd055cf389cdf595f4bf8e3b2fc60fe5278d5e23b9426fd935f7891ae5588e91387e7ec74243993d3bc51dac994da291c9d637171ee6dc8b6ee9f9c719de4c9d99c9c2ed49bc3d68218b4b09be3131775d5edd3e5fea024d30fe698a11f83b6eb9ea80bd3270b5a3205aad4c388fe3c4cb855a0fbf66ea0c7e34942c0203cecf7781334c10dec765b87046299e532897784a3b99c3f001a4789e8a65018826b0e6afa8442dd46d7cab6f8202a7c332ba2457588b3bdc091fe2cd32b6434bfedaf42c262022630c33fa7f5aff7b5536e5184cb3007cfd48cc954ae164fa7959827bb816de9830077b2aee6aecff826fe1e5e8d68f07931228c03d7a77b80ff8271f4e8e38988bd5dea0403e32f900f92f018e9c39d771d9bfbd5eddbb09b5aa7d4692390665b82bd794c00ede3b4b1ec9bd07c660d2432e31e00c922d5f461f71ed31482adc87f5a9e669d9f54df95965fcd914b1698d8d65eeafa568bb2970b1ca9578de1867e711b5668f3579a8d552f883f0a1ef7c27cf2494cff2c60a229a2ac75053586f57407d9926ec303b7449f38745949c05851bf724863db618b6b02434b712051b41aa0c8a16a1a584e2a8c1a2a57b98282fca068f68f7b9b1e2e540494f38a4f9ef6367b05b150551584cd106dca6c5389d541900bfe7b58d16989867863c16b70f301ba0dc7c2875dd34b41c2608bfdb76e3215c0d146c74f8e259568b0875c84e1254d6ac06509f08f781edf8d7d259a72ae2978c3b82f10e4bde90d056e23e0060bbe752b353a5121d63b8c6b807a9cc00e56e6efb026dc6b36bc9a94c64a4cdf768725ca57f26a069e3df26378fef5c95260f75d3069668576a58cc9d7e5f2382257debd42fcb0e973f28b8322087411d083f81748d083a0dd1764b33e488ba62944140693f689beb7162df6f3935fac629776040ca7dd80d13b6758e51da6da6a7422e446ee78f140f017216fc076872a97615289ae1f29b92415fd7eb4dcb4f24b3dca0879d76ad6b9b580f9f8f066d98fbdd5d18d321d0ce0553ec848c9d56c55f295e3add248ee3d400492d175c87cea606de044f25c4e45c6054dd2c582152a35eb5d79e2e1d3ab1e2c7e47fe831df878cef524f7afc24a70e1a3adf8ca2aa3d960791b9d6269791904d542a0b95ab9d4b4c2dac278ed579965fe80f24f6ef505a6d7e724eac9c4159b1e077cd8e35e3ea15b4774dc0b77218bec264cefcd565416fd300c56ae50792a40f571ee0e00339f48ada49552a792e1eea4b5fd5de171dbcc0abd1f71597d71d7612b99b6e266f9fb05fd9891dba8cbbf62fdee12f026dae3a24e2d5e62767de1bdf405c554dabe96ddf9959a988df8b7ee4181ed838ab8ed16f33ea1e83e34f54121cefe3f4a5a2aba938a175bbeeb17ef6cf8307bfe80e998d1d14581399eff10aa7947a4b9ddf76f08d49c39ae605656ec26912e548ac62e7f8e76689d7f97c0cf75eb1bb9a1867b9846f6689ea87c1d3e24fe23a9c9241aa9c4c03004dd353d833a6a269244c94a7516e8d1dcea604635b2736881a74c20ae1dcaafb82553b5ff34552fd64c6e17654a8032849ce792e8a2164e1e93bb5bd6eceaeaf49eb186a8fb09461a1c460e24ba4fab55e74e30fb8dac833b68c999cf7ac0df13135c8b64c45434c13202a875f3dc1bfe43cc2440a220ecbcbeec550c8bd6843f11bab53c405f0a5d67345a27b4d2eb3c5e53d3e6166d94021dab57b76d88262baff13bf02205d5aad38970b7d056169b6c7d70f75b131245ee50a4695a903542b27e678bcf9fb68ffb38b729a30cacda1ebca5fb04fd7a88f0cc706049d4b36b1e30dcee06bdf270de38d55828b29c661c346485c1b118d5b22b5de67ef0abe998916c7417b4bbf98b565627b6a5156ecd25ff02ef806ccc75e29b93634428e67fbbe61eb29ce3d661fc3e8cfc5380b4f5f82938045e9b1b23c6510938e59e6f02d4e626069a8f1d13b8a2fba9275bcca84caa50c39ed2a68327d3709e2358a02b29feea56377137fe438c12acc26a4501a45edad3b959eba91927933fc7f1a71c4b38fd23f05f9e180651310802f8002b48079509a6a3115a9730b0c6155c057d53d5c1f42691235abb4fed0a152b080a54b7395e0387b166de46803939c38872cda91abe4d7a0c30e45e4cfb3638f102256c45aecfc681739d76e47815832acbdca0abb069c8392fceb6060ae252bc130c826ecb9a48ab5df53c140a10e0c15b5d663384010b73006cced7fdcabf8701780e64b483a33cd31428277d47eeb46dedc0785a943a4ac3e4fb702f9cf2994cd6980cbfd0f16e9c906bbcf364e1004cc6c79f2320183c91af6e97ff918446db20131b142a4458313e6277bbd92c38f1d5dfd4cafa31277fdd9cfa5970004310716fa15dceb928742ef199dd5c8a8fa8c7938330038fa649c07e6223724c8e9ebf33db13721ef34963dd3e1be30796c1b1e0f2ae4fc0bf6768cbeaf0716b3353ae4f537e7751f9fcf48acaade9284e6495c97b8d92c4b9b41f543a6c45381744a71e5b4b9b0a38e895e0ea238f654abbb751bc94a92d2db5cdc53bc76341e17eafc2b709546be5e47786239e210e02bd5efca474a1351c34dead0c6a10bc5d4edc54b1469646e9d3a4d62968231d62056903ddf47b139e658a4ddb342a21fd6103d8d575d52d2b0734454544e2f800ca29b49ecaa241dfa761f8846f8fcb0d34a15c89504c05ca57ff85dd98ab8b1ce847942acfd023cfbe9756291cc147f95ef0e8bf6527b6b71a0b60f03e8256800f0690124e31952b14b2abeded6e018087c1ffa7e1cb1eb37caac9b757b1d15f6374d53a75a29f22bbfc5f865577bfafe36c02b49180f653e74ad95a1e5921965d4298959affaf504d7917378d082e39e2c360ad34d77e7dc2dbb293f25dec44528d94424bab29223f39d6f8ed2b9f8092b35c5b6347ca87c4e67e9b411368cf355471b6dd9a77c6a124549038b939185764884aa7fc52abfa7b6ee6463da93f1ae7f7030ec09287ce21f1d15fa1241f9771bea2adcafc873bec7eb5e0c744edda01bf993f3e0e5cf9bd3a4027a79f0b1d4c887039035dafc4d385f2a55051266a9ae4d09a6bbf063716d773a858229c94e6ac58be631d06e3e6ced360fb85a5e72f6933539f627a9c058b809d211ba35697034ff33fa031cb706faf42de6e4e474f6112d7f9f7b052db32c948ec08bc7f869ff964ba0ad0612e641b5f81a0b185b340cdaed2a86621843532ca2e9c3217ccf3e6645418237f3f12f4840797d6f1864690a0b48dc83e414dd6064eec8af39668a7b46a9e62861c77e2ebe4b2514283b5fa9b240721e080d17f0cbc56cc7d84b7e02e3f9464bb2bef027950f79dae20e005ed7ca606bb5eb5cb2b7e44fdd6393332ae08f97b2dbf0c1550b4fbdfd6e93e534bdae8b2450128362932b8c39d9cc8c8ed9b23e2d48fe0c86135aa4c6a09e0fd116e1f927e71efe01351ad9002bf5c3b66d14592ab0d304fa6b5ca37f598c4a0d3c201828121c1f2fd92f8e6b9bff4df0870ca79aed15ad0638531e5cd0b35ddf2350f4793b404df2f1ddba2ff93d8c15eddc45fafd8a8db64d3f8e0f413b15fc98889b967b74770ec978b0fa26e62a5f56589b271828463c520ae9b38a7df3227f97f2cd62b1cf05285881fa8f13e385bcf77fa6307f89597d79e500fc8d0ee5a539d5a6ee592dd6a9b9495bd4538477b9187ee6cc9eaefc82e52b41f061a42dfdd9fd1edc2637c1aa78aea511ece24ed5bea68e26de2b81917b2a78b7a7b8eedc72b38b4f4a7f930f0458e933334919b1652bda8c39c794981f1ee280f43a6635561c51729101981aa4e01b0e25498e9740a1a1ddd58262dbc80c887f9b25afc096913c4acee8fe0dad551a9a43b726bd0494d6effe7b2ca4280d2f87949241d16cdc436e9218277f2905f22458b6ed15fe4c41b29a6aa3f7034363dd474633d1dd3fb76775c412397608dd7a07c7fb2d68f7da0369ab87c624d623f0ba1b64567d015c7fd131194e0c405324be7c261c82b3aad45ca6fdec0d3df5f0a140622537fcad5a5d1418190841dd69fb235a85533fe78c2f0f25f1b4d1a590e12e72a23f7a962920ca50e64606a7102ec7ea6e8011f10f0b6e783a27e8c70a7af7ee97b2428aa2043e90705a2b64df4223ff97c39b1452ce783ddf3418802492ddfc59238433e8a329925904e6f72dfef71e5f7ca1cf1063b997a8937fc3290f832058f7ac568d3a883a462ba66f1bb3c5063f58486c2c0c24f44dcbaac3ad7f7874d54829e4e973600e573161e6fc13236cf30f9924417a192b8224efa591332acdcf0e25345fb09ba0bdd0046f59a1feb3472b08f08b6b70306edcf66269c414031c46910af6239984b7549072223eaba371fd18ef712dd7696d6c681107829ea07711fceeea224f97dba63c37337db72e3f6b32fa38e8146158a81882197ff8bce320e9bb5c043dd99da2aef88cba4184ca3e6793be705d1c5bd0fa902403514782614d73a2df1197d1bb2177daed00b3e5175873092c5dbc09555a27f1ee27c9386d698a6e7fa422f72990edd4a90a9614d80a51d1969fab778445d758d22cf5f75d9b7ef548246410573990af0b5e59dfff85d334b8bc19b671a45d17d4a1a278f2e397b7ac9f33f9a5b4ddf7f79929da0023b51db007f92e7613e1db377959c20f610cb6431333d0623ffecbdac2c10d70b00309e2137769ca58840b7e50be49d96752bf736a7dddc3f791a521ebd108b01d8108714f3dadc4841707b57f7c0f4d40868189555792725e8d6abe6fb39ec353ae8955c5469b1f0a1a7e79b0890b7e229a70fcfa4dd860859289e07b2625dafbed24078b04fd74c59fb2a81f9702cc9ae664f08aab289c241f4fa12a6eca360b21cf48ddfda40eb112181b5026eae2c4b3d01e4477c54a33c4231548ac1c7854f6b97da596d6c8ce20cf021badd68f6f33729ce786f27e2b560520bc9b75084fab8a63c05e8cf81e440ba6f9f50b218a28d773482c73e1d5839f3bd33966140635662fea7f681126d870d4f3f34d5f340b59474361fe156d41e0d355d9d664de71706fdabcc65026690d4ffb1ab9b9c63d3d911c59a30f3a7437d0848f169246945ee368b7498887a5111e95c01a329506f46980a76e0eab802a2a22738ca97281019ab5d77c8218f0c1948b3ec2c4f7b35f25f583179f8e63bb7c2df8b4146fad05e12d692acfc3ef579de4976cb7e4f210bd8c43588ee6e8dd5d4b90941abb0c143c59f71791ad2ba1ed41a17fc624f6441fe0b8a4e145e490cf498f911ddcfc9be47f9c1fddcd4c431bd22bcd0633b0faf757433885c15adb1086e6eb3d222ea4cfb84356ec0e505a57683ffcc37bf18a9cfa911aae6ff8310c5adf0c6495945535305282ce09c772c6040ca7d09e75b50b51e1a8f9fefa827b6b08cc57b006a2f9f3bbe644ecc6130cc84c3771e3d4b994d3ea1300e0d5756ba8da1a3f8dfbf6faabd3cb476c5249d973fd81fa2afd40fe17615dfd667e9caa4870c13de8b2b6fc62ae1e82f086b8a483e482edb628c415cd863abc80e3ca835699af73c80195729c5e4e702399e20c3b77d11b662e216f5f0a2d21606910426fed488938ed645ffb3907dda5ed9e5dda5bded5a13d956994ec6a761f18ea10a1e065d275ae4b09657bd7affbc45e4058540eb4", 0x1000}], 0x4, &(0x7f0000000440)=[{0x18, 0x119, 0x3ff, "c8f357b885fb"}, {0xc8, 0x119, 0x7, "8524871e2e7ae1df7a0b5ef285c5327508e54b3a689a9fa0ccc08813823244c1d11866b29aacf69db5922cdcba722084fbc658f35aa128aa771acdfc9d2841973b8b22a28a7fe539119af2e7d0a73e55861c6e377af35fe23145ec7c6f61b4fca468646f3f261fb4a1cb0c8d1d13da118830902d2a7d7f7384d6d753909d95cff64841f9f95d61c38bc3d0590d7d5949615f26989fd194d660258e33c69e105376b10693b2cc406d88e55b6a679c510918af"}, {0x30, 0x10e, 0xfffffff9, "dd8f2d56e4066948b35ed017c0d067045157a2d74b41106e8266e0ac764f64"}, {0x50, 0x10a, 0xfffffc00, "8b390d687e61bd2e27005c27c094c7f41155aeaeeabb031545c954e39de702d14d8b3ca36e9138c3782692738da6ac4c342645f99afe296b1a203e80e6b15158"}], 0x160}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001640)="b44b3236cbd46a02d548aee64026b8acc04f4a9ddaad6bd1f6de8383137fba692ff25bcdd6d14762f4494f0fa401d178a70a320c0e0e522a77f8d64e6e199139bd99a091a9edbd683dd2912abaabb0fee59b7f0b2679727e5852be9969ec80fceb3becb543a5b052d7dc225ab4ca2c3519ba6c89e495b7369afadba0b84fe071a7003e859887dada2f35de651e4c3315efc429eb85a5fa32641bcf17c4c6088f4629b99324ec383a16749ba55354ba791bb8a5d17cccee663163030ffed76d5e1b47709edbee3e00f6c37b030b28", 0xce}, {&(0x7f0000001740)="2d8d312d7e882aa50963fe9d37e7d82062107fd132888b855faca96a1244ab27a25864900892a591bded148c176e484a32d096f8ed7caa0f91b1b11f7819ebc74b7d8a347044c12f938aa6ec09190f65464b9f54d9d2ded4f1860c3698a341885e6c3dad51dca654790f8284ade61db30fa4d2acdaceda3ef92a1b0f3f31f8eb574596", 0x83}, {&(0x7f0000001800)="ea44f845b1afb67108f13f3da7b59d933f7bf67a0030a578a39f75bad2ee553fa239a78460af3be79b6d94aecc6c15daa3b30a5b909d5db744e1e6275d3a3953e6684c49b877a67cc4421a42a95e097cd186f4b965e6bb0f4a8940871a57b0af089323f1f4eeb5b4e012bb8939a7dcf27c99f7021363748873f2ce14b00c63", 0x7f}, {&(0x7f0000001880)="5d60cd0d23d795bf0d5435c5e145f9b14b0ded1e7ac7152f04697ac7849058a2462f13adbb69e78273e369d2126f7352070c52b9e99d441b8abf4eb05f0133ea9bcbbe1a9ddad619ee4bdab2f5050bb641e83955d7c41c25aa0fa082f2c1d4b0227cc2afa42adc050084", 0x6a}], 0x4}}, {{&(0x7f0000001900)=@in6={0xa, 0x4e22, 0x101, @remote, 0x578}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000002980)="145a8fddbb7e34f5e06edc03e896430a13199956004df95dd4a0c18dd9fded3aa47b750668ba8f5767d74837909f28c974e2aa765a13e636994df92a7d9b4cb69ca8e5c88a61183af7541ab3fc8de26fbce2a2939e170b45834996b25915fa11b1386e0c523726d7da7eaf0951180b1ec3803e0a501fc0193f46", 0x7a}], 0x2, &(0x7f0000002a00)=[{0xe0, 0x10e, 0x1000, "f41f8620f26a42cbe173be33d3ed081b8e22344399756c0a00a944203879cf5c645ee0d951bf718e75834d4066f9f09617572dff8e6e4c90c8a2ca602be1ee3b3d14cedf700ff7bb9d5ae05a4b1f78cd7c82a8f37b5d7b6bd0a6951d98c4ca9a4211812904572148112b96cfd7f85015df1d2f894702f236f65f8f773edc0d3c4bd48f319734155482bfac680c9cb464b43e6abea290b6bf193cccf5d2584d2b6f2b7b440098b5e3962b05f98d0c934cabe25faf7d0cd386fd0b2c2fbbc34fbb26eded88e1a88276f6fff8ab9c9f28"}, {0x18, 0x1c, 0x8, "ffdb"}, {0x60, 0xff, 0x1, "8ae39dfa9afe4161e9919a723a3b5a4c78c8878fbd0b05827737b89c3c8bf3140e8fd82ecd6216128da84b218d500db97ccc11661c6f974a609164d6d29f1a6d78a13ddb1c002d756399a6388c1878"}, {0xc8, 0x84, 0x6, "c5e6157c3a05e3072449fa52b8b7e76b3acc9eeb55676a5e73488cce403d5ec3c6231b3ccaa158a85685c2383d63a68bfa5686c4505fcd7b356c23c2d8578baf3ddda00289bd343b1bddbb2f245242d86a963ea5e4cd7d7a4ad217189e3bad62fa495ab292acd32cee7d36a40dc44d4a98a705fb42e2bce276592f1a43e53005e17fe3dd61604d0167078bd598f75bbddd06d3ba76df927f97efd5641969d1a14af5e78d4d7d76fbc17915dcfcc9bda421d1bb113b93f6"}, {0xe0, 0x6, 0x8, "3c10cc4e2290e5c6c1b10c5957bc1e1f1d80269da32d0b63aa8c2b5a4585cf6f4adec0a45b533cc663c3c0326aa8fc980070290ac5f147f651472d340b4c38e4d7b089acd99211e3760efd424db05b7d7554975e75a1b3fc44cf1a4523f9b24dae8ad1be427085ec957dd067b6a969c36f673b754470b50db4669c89fcd434017ea3c72b494f64938c99225146a31b78e0a7002d6bab707830ac9a9f344afe75c47698f104454bf7cd7b0a93fcb61833a1de784a57766e6ffffe60a965e5965cc43dd4d33a33d2c29389b961"}, {0x80, 0x119, 0x2, "8a4d3c96bc6dcc0cb03f9db23bc71394f633d55a9407a92090bb86c1dd5fa5cba16becf559dc947ea03b4dd7b49e48274362448a840846fa90d3d768408711714b0cb4af39ee01da32151e162cc33ccc41dddf2cb2f2e876e160fc4a62d9cb7c0bc4c8629f42321005b0418175c8"}], 0x380}}, {{0x0, 0x0, &(0x7f0000002d80), 0x0, &(0x7f0000002dc0)=[{0xf8, 0x112, 0x9, "f8525a9873341a03c5c5e81319b2df8a7284308c2b11323157b0a2fd6e3bdbde78bf3c9653b2ed67b2173bce99410756e2bc12f3e8d166cafe5f6ddb3a0abc40fce69b77bd4ee5fbcdfd69028d5ce1061173d0b973836451869f85ca14b0cc005c62b994839bbb48f2bf7d3c4fdea819a300cdf332383cc34ff1e0ece2898e33a0b5683fe5566110edf516449c4397174f798968086bbb0fb0a576467e439709458ddec84aedf9cfb40c1ad91538548933d2b91fa290021d2adf1748404819975b2b9d9c925ecd6a394bdb10b7b4caa1d513d953978a473149bfb838e9d98c0b55bc63"}], 0xf8}}], 0x4, 0x24000010) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc}}, 0x24}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000003080)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003040)={&(0x7f0000002fc0)={0x68, 0x0, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x231a}}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000001}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1f}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000851) 19:53:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0x4}, {0x5c}, {0x6}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2}) 19:53:14 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4004810) syz_open_dev$vcsu(0x0, 0x24514099, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0xa04, 0x9, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8000) [ 351.572039][ C0] sd 0:0:1:0: [sg0] tag#2272 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.582699][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB: Verify(10) [ 351.589064][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 351.599005][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.608901][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.618836][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.628710][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[40]: 53 00 00 00 44 a6 ae ab c8 1e 15 20 00 00 00 00 [ 351.638547][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[50]: 00 00 00 07 00 04 00 85 00 00 00 20 00 00 00 00 [ 351.648379][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[60]: 00 00 d4 23 ff ff 63 3b 27 e5 9a a1 46 17 5d d1 [ 351.658218][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[70]: 06 73 6d 17 3f 0f c7 ec 6e 26 56 6c 00 00 00 49 [ 351.667958][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[80]: d2 38 22 c0 13 28 73 44 c0 39 48 c6 80 1d 2c 09 [ 351.677799][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[90]: 45 92 4c 6d c4 e0 35 c9 d3 42 20 07 65 38 72 ec [ 351.687652][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[a0]: b4 f6 3a cd fe 80 81 9a 27 7d 90 79 cc 4c b5 e0 [ 351.697515][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[b0]: ab 17 b2 99 b8 1f 2d 27 40 14 ae 40 b8 ae 4f 2a [ 351.707361][ C0] sd 0:0:1:0: [sg0] tag#2272 CDB[c0]: 88 d2 fb ea 75 e1 6a f8 [ 351.715960][ T32] audit: type=1326 audit(1595101994.569:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9305 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 351.890852][ T9308] IPVS: ftp: loaded support on port[0] = 21 [ 352.302801][ T32] audit: type=1326 audit(1595101995.199:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9305 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 352.336764][ C0] sd 0:0:1:0: [sg0] tag#2273 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.347419][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB: Verify(10) [ 352.353755][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 352.363601][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.373537][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.383387][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.393234][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[40]: 53 00 00 00 44 a6 ae ab c8 1e 15 20 00 00 00 00 [ 352.403078][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[50]: 00 00 00 07 00 04 00 85 00 00 00 20 00 00 00 00 [ 352.412914][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[60]: 00 00 d4 23 ff ff 63 3b 27 e5 9a a1 46 17 5d d1 [ 352.422783][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[70]: 06 73 6d 17 3f 0f c7 ec 6e 26 56 6c 00 00 00 49 [ 352.432621][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[80]: d2 38 22 c0 13 28 73 44 c0 39 48 c6 80 1d 2c 09 [ 352.442471][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[90]: 45 92 4c 6d c4 e0 35 c9 d3 42 20 07 65 38 72 ec 19:53:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffe0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000240)={{0xffffff92}, {0xffffffe0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r5, @ANYRESOCT=r6], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000104000001040000000000000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r10 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r10, 0x0, 0x4ffe0, 0x0) [ 352.452316][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[a0]: b4 f6 3a cd fe 80 81 9a 27 7d 90 79 cc 4c b5 e0 [ 352.462163][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[b0]: ab 17 b2 99 b8 1f 2d 27 40 14 ae 40 b8 ae 4f 2a [ 352.472013][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[c0]: 88 d2 fb ea 75 e1 6a f8 19:53:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) recvfrom$packet(r1, &(0x7f0000000240)=""/80, 0x50, 0x20000000, &(0x7f0000000000)={0x11, 0xf5, r2, 0x1, 0x5b, 0x6, @remote}, 0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x101}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYRES32=r7, @ANYRESDEC=r0, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r5, @ANYRES16, @ANYRES64], 0x8) 19:53:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381df973af632175477d283b430da89c6aef53fca55dd222400"/54, @ANYRES32=0x0, @ANYBLOB="7f218102810300001c001a000b"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) getsockname$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000080)=0x10) 19:53:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() socket$alg(0x26, 0x5, 0x0) r1 = shmget(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0)=0x1ff, 0x4) shmctl$IPC_RMID(r1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000300)=@hopopts={0x29, 0x3c, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0xfc, "644f5f566e9536438b3f37a7cc868a391dddf8e2ae774c4fc0d2cfb5591f74fed5b2c00134497d886aaff479066ebf8fcee00cbf8ceaeb2d5ef0154e3bc8c7b56299dd9046db22225386070288a6fad0ab1293af67db99b1ceff575d554e972b5060b56b0d75ad4b8a6b817a3f4f8bcf3691adb4027f6d8b7d8672410ce104c5f6f9d64a6c604511e96bc12713e8221ada97f26d0fd33d8f6c49422c067054ebda5349e5d4d5fa36f1a2a747b06aaf6fddafd091df74a6044f6763a0804bda926e2a66f6b33e05bfdbb51d93ff3284327881d280acb9e793f624275a6cbdd9fdaef617beec4ceb239b4cf26789dd14f3568eca21f850ec3fa3db6089"}, @ra={0x5, 0x2, 0x7}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2e}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x59}, @jumbo={0xc2, 0x4, 0x72e}, @jumbo={0xc2, 0x4, 0x7}, @generic={0x1, 0xb6, "d9dd565eb199b314c1d79bdadc77fc82ba78324b01d2e6784b7143da39912b283ac3f521b62a1bedd28b8736ca5b27db9c24486aa3866efb437f75b1eb2ebb9875ab84e4d71df0ddb1c4624ba5593840743cddb2b30bb04e6c82ce37ecea24050371c96d59660eaf59a95e45458545e935ddb22a4573c164054e59b3b9e8708148c1adcd042ce09fdd1bec3f88044a9c66c6599352fd05a151ad58bf8b7c160d19f62443bdc2486d402dc92492c17f567dd45a113554"}]}, 0x1f0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$getregs(0xe, r0, 0xf1, &(0x7f0000000240)=""/137) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000100}, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x7d12, 0x1000}, {0x3, 0x9}], 0x2) semop(0x0, &(0x7f0000000180)=[{0x1, 0x3, 0x1000}, {0x2, 0x8, 0x3000}, {0x2, 0x4, 0x1000}, {0x0, 0xfffa, 0x1800}], 0x4) read(r4, 0x0, 0x0) [ 353.704968][ T9352] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.718541][ T1618] tipc: TX() has been purged, node left! [ 354.091389][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.272028][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.286862][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.551538][ T9355] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.579093][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.594958][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.605239][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:53:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r2 = memfd_create(&(0x7f0000000040)='ipvlan\x00', 0x2) ftruncate(r2, 0x10001) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f00000000c0)={0x101, 0xffffffff, 0x3f}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}}], 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) getdents64(r8, &(0x7f0000000180)=""/113, 0x71) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 354.703968][ T1618] tipc: TX() has been purged, node left! 19:53:17 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x4, 0xfffffffe, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) [ 354.839549][ C0] sd 0:0:1:0: [sg0] tag#2274 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.850216][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB: Test Unit Ready [ 354.856842][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.866806][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.876747][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.886772][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.896731][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.906659][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.916504][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.926321][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.936162][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.945994][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.955847][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.965819][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.975661][ C0] sd 0:0:1:0: [sg0] tag#2274 CDB[c0]: 00 00 00 00 00 00 00 00 [ 355.120397][ T9373] PKCS7: Unknown OID: [5] 0.0.0.0(bad) [ 355.126148][ T9373] PKCS7: Only support pkcs7_signedData type [ 355.148033][ C0] sd 0:0:1:0: [sg0] tag#2275 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.158684][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB: Test Unit Ready [ 355.165300][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.175185][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.185039][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.194901][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.204754][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.214604][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.224445][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.234305][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.244163][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.254020][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:53:18 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a11", 0x12}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x200, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0xc004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 355.263871][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.273720][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.283556][ C0] sd 0:0:1:0: [sg0] tag#2275 CDB[c0]: 00 00 00 00 00 00 00 00 19:53:18 executing program 0: unshare(0x20000400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x841, 0x0) poll(&(0x7f0000000040)=[{r0, 0x200}], 0x1, 0x0) 19:53:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001400)=ANY=[@ANYBLOB="2c110000", @ANYRES16=r1, @ANYBLOB="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"], 0x112c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCPNGETOBJECT(r2, 0x89e0, &(0x7f0000000000)=0xd) 19:53:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r5, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000000000000400020000000000", 0x24) sendmsg$NFQNL_MSG_CONFIG(r1, 0x0, 0x0) r6 = dup3(r1, r0, 0x80000) connect$pppoe(r6, &(0x7f00000005c0)={0x18, 0x0, {0x1, @multicast, 'macvlan0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_FREE_BUFS(r7, 0x4010641a, &(0x7f0000000180)={0x6, &(0x7f0000000080)=[0x3, 0xfffffffe, 0x8, 0x10000, 0x10000, 0xb85]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[], 0x68}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 19:53:19 executing program 1: r0 = gettid() tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x523805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000007d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e1fe3cf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34be6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bc30e2a0000000000000037359f1886a0ecfea4342b11a5dbb27622af9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49c1118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff0400"/329], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 19:53:19 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x24c, r6, 0x6, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x148, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f9fed85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cc6aa05}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47edd874}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ab511ca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7366d257}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x468e24ea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5095f406}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68be264e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc9}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60bc7d80}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52abf67b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4abc1b9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x191a62c8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ef7f86d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2499d38b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x158f8a89}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ab5c77a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x88d20a0}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17fbea70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x54, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e29cb83}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7dcbd57e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa534}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd2b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d68a7d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa982}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f02}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa3da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb7a2}]}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x81}, 0x2000c000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 356.678701][ T9408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000340), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ptrace$cont(0x9, 0x0, 0x0, 0x0) capget(&(0x7f0000000400)={0x20071026}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='\'(**\\$\x00') getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r5}, 0x3c) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r5}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) [ 356.785260][ T9413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.930741][ T9420] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 19:53:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48000000100005070000000076f91a1ba6163882", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r8}}, 0x24}}, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)={0x1b8, r9, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6b2e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4dd}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd22c}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4085}, 0x804) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a80)={'syz0', "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"}, 0x582) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 357.223274][ T9424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.280786][ T9429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000340), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ptrace$cont(0x9, 0x0, 0x0, 0x0) capget(&(0x7f0000000400)={0x20071026}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='\'(**\\$\x00') getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r5}, 0x3c) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r5}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) 19:53:21 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000014c0)}, 0x4000042) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="0002af19", 0x4}], 0x1}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x13, @l2={'eth'}}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x18, 0x18, {0x9, @bearer=@l2={'ib', 0x3a, 'bond_slave_1\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000084}, 0x4) 19:53:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x14}}, 0x810) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) 19:53:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x6, 0x4, 0x7fff, 0x0, 0x8}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006772657461700000040002800a0001000000000000000000"], 0x40}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 358.418845][ T9444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.437047][ T9444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, {0x0, @empty, 'veth0_to_bond\x00'}}, 0x1e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="472e841ed98095cbe57772d59b91f0598bdb0288ba92cc03e64c77454992e5a3d4351100e1d1b21e7614f6fc1ce0ce7baaf86e3db32795d7f039e3a1f1c4c3f742b8904f", 0x44, r3}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.680527][ T9452] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:53:21 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f00000000c0)={0x5, 0x6, 0x7}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400ffffffa791bf387479e24e761ee7117f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'tunl0\x00'}]}}]}, 0x48}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 358.857691][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.913550][ T9469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.951299][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:21 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000040)=""/213, 0xd5) read(r1, &(0x7f0000000300)=""/30, 0x1e) 19:53:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xc5Sc\xddKS[Z\xbe\xc9I\x05\x00\x00\x00\x90\x8f3\'\x12xY!\xa4\x9c\x06\xb6\xfc\xb0\xe8~\x91\xd5\x04i}\x035b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xffffeffe, 0x2) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000340), 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000340)=0x101, 0xfffffffffffffffc) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x87, 0x1f, 0xc0, 0x8a, 0x0, 0x80000003, 0x45ec0bc3e5774c9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x1f, 0x7ff}, 0x1d002, 0x10001, 0x1, 0x0, 0x1ff, 0x8, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) name_to_handle_at(r7, &(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYRES32=r5], &(0x7f00000003c0), 0x400) getrlimit(0x0, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000500)=0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 359.401724][ T9478] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:53:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="366521ab415b7ac7", 0x8) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = accept$alg(r4, 0x0, 0x0) ioctl$int_out(r3, 0x0, &(0x7f0000000040)) sendfile(r5, r2, 0x0, 0x1935) 19:53:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x19, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000040)) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') fchdir(r6) 19:53:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x400000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1, 0x7) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002", @ANYRES16, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x54, &(0x7f0000000000)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f0400050000080008000f0002000000", 0x24}], 0x1}, 0xc844) [ 360.285030][ T9496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.348004][ T9496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.405488][ T9501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.424973][ T9496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.425491][ T9504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:23 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80}}, {0x0, 0x0, 0x1000000}}}, 0xa0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) io_submit(0x0, 0x5, &(0x7f0000002440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x401, r0, &(0x7f0000000000)="f72e33f4824f6e344675c945140fcab8cb159e0302c0a1675e4af83d5e381f9742e486a50427802172da55f2c35e68e4a1d5d1ad989f313cb792ab47ff00ad06d3c1b449a646cbade80ad04880b2fce743f403fb7b6ae9e4553cb64eae9f8f8fa04418f6ac", 0x65, 0x7, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x6, r0, &(0x7f0000000100)="df64dbcbe8536f582cf24418", 0xc, 0x6, 0x0, 0x1}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x82b, r0, &(0x7f00000001c0)="a46c30f185c104f0b68b2812e6ae7407f18f075865d6eff313288e809224636bd00837466346d3cd5cdb1e0125eb7a7a5dcdb0fd6a41f0a22d174222b7c74acad52f98967e0a592bf895492c8fa4411833dd5e9ec838ad5c2b39d8ddee4a1dc8589f38d312e7a641c474d6fcc44c44865cfc60628701b7c060fdd2a02017b7", 0x7f, 0x101, 0x0, 0x2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001400)="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", 0x1000, 0x3, 0x0, 0x1, r2}, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000012c0)="5272c810ebaa39cce71db3c5c0525aa00b4775aa5a982602bb7abe7b184d35885b706387b9b085f08ad5b738c9c268f678e886af9d3966f63379000a2ea2ee9aebd43494f844b8d715b3f2212960bfebace0e2f78920", 0x56, 0x9, 0x0, 0x3, r7}]) [ 360.753328][ T9509] CUSE: info not properly terminated [ 360.797399][ T9510] CUSE: info not properly terminated 19:53:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2b, 0xa, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_RENAME(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x520000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x5, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x104}, 0x40000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 19:53:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200"/25}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00vedh'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002df4e4981adaeea87624522bbe6de7d689049e03da1d9bf4cd9032b3b8c546df788198c0612258f8ae755ed8ec4861d9026830578247b0c9b70406fc7886dd363167b5d3c944f7c79502f10040f2c595db65d01427f122fc66c06dbd11f2a50aa"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0x1e8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe4f1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe601}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5d}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x73d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7bb2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe948}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xda}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) [ 361.034440][ T9512] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.068519][ T9514] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.096392][ T9517] bridge1: port 1(bond0) entered blocking state [ 361.103019][ T9517] bridge1: port 1(bond0) entered disabled state [ 361.113775][ T9517] device bond0 entered promiscuous mode [ 361.119497][ T9517] device bond_slave_0 entered promiscuous mode [ 361.126183][ T9517] device bond_slave_1 entered promiscuous mode 19:53:24 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x407}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x810) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) r8 = getpid() sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x40, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r8}]}, 0x40}}, 0x0) move_pages(r8, 0x1, &(0x7f00000003c0)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000400)=[0x0], 0x2) ioctl$SNDCTL_DSP_SUBDIVIDE(r5, 0xc0045009, &(0x7f0000000000)=0xb5f6) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80000000101010200d14cca0372216a3f33c8748c3400000000000000000000050800074000000001bc0001800c00028005000100010000002c00018014000300ff02000000000000000000000000000114000400ff01000000000000000000000000000114000180080001000a01010108000200ac1414260c000280050001002100000014000180080001007f00000108000200ac1414aa0c00028005000100060000002c00018014000300fe80000000000000000000000000004414000400fe8000000000000000000000000000aa14000180080001"], 0xd8}, 0x1, 0x0, 0x0, 0xc800}, 0x80) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) 19:53:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xc5a}, 0x22) listen(r0, 0x0) [ 361.530677][ T9526] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 19:53:24 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="140e0000", @ANYRES16=r0], 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000010000104000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003800128009000100766c616e000000002800028006000100000000000c0002000e0000000a000000100004800c0001000300000034ea000008000500", @ANYRES32=r3, @ANYBLOB], 0x60}}, 0x0) 19:53:24 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1000}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000810}, 0x4040050) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000180)={0x0, 0x7}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6_vti0\x00', r2, 0x2f, 0xf5, 0x1, 0x40c, 0x10, @mcast2, @remote, 0x80, 0xdb4d2bd406ca16ca, 0x7, 0x7}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000300)={0x5, 0x7fff, 0x1, 0x4, 0x401}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x44) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000580)={0xa10000, 0x4, 0x20, r0, 0x0, &(0x7f0000000540)={0x990afa, 0x3, [], @p_u16=&(0x7f0000000500)=0x9}}) ioctl$UDMABUF_CREATE_LIST(r6, 0x40087543, &(0x7f00000005c0)={0x1, 0x2, [{r4, 0x0, 0x1000000, 0xfffff000}, {r3, 0x0, 0x4000, 0x2000}]}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x444003, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000640)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f0000000680)={r8}) r9 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video1\x00', 0x2, 0x0) dup2(r6, r9) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000700)) 19:53:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x10001, @mcast2, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60400600d50cf0adfe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50d20000907800004eb2e0dd9649d75b5b6b1c25c9f9aba12fe09c2dcd4fc4bc02839cb30662ed562c6e85316ff31e4788e71b19f0cd4d8743a40164c3cd8c445b9fd022ce535121adc9d0e08d6b2115aa2840f4da3f94cca5070000007ce5c4efb22a49eda786cf8e89a3c23a8adb444445d6db08aafbcae7a76558bafe3ed604507f21d692eda2c40b"], 0x0) 19:53:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xff, 0xff, 0xa, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3}}, @volatile={0xd, 0x0, 0x0, 0x9, 0x4}, @datasec={0x10, 0xa, 0x0, 0xf, 0x3, [{0x4, 0x200, 0x8}, {0x1, 0x7fff, 0x100}, {0x1, 0x8001, 0x497}, {0x3, 0x40, 0x5}, {0x3, 0x6, 0x6}, {0x2, 0x6, 0x1}, {0x5, 0xff, 0xffffffff}, {0x5, 0x8, 0x9}, {0x2, 0x6, 0x9}, {0x3, 0x9, 0x7ff}], "a67938"}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x34, 0x0, 0x74, 0x6}, @enum={0x3, 0x2, 0x0, 0x6, 0x4, [{0x1}, {0xa, 0xff}]}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x56, 0x0, 0x61}, @restrict={0xc}, @volatile={0x1, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x5f, 0x2e, 0x61, 0x61, 0x30, 0x30, 0x2e, 0x0]}}, &(0x7f0000000000)=""/41, 0x122, 0x29}, 0x20) mlockall(0x7) write(r0, &(0x7f0000000040)="240000001e005f031400fffffffffff8070037b2b3448647a0e09658dc000208000800ff", 0xfdd6) recvmmsg(r0, &(0x7f0000005180), 0x193, 0x40010042, 0x0) 19:53:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x19, &(0x7f0000000080), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f0000000000)="c0dcdba24fd890ab4d00dc13b4de5679a90743397771fca002a1e485d5dc34ae86f180247023d6be22bea43a4e80", &(0x7f00000000c0)=""/16, &(0x7f0000000100)="7bfd30930e656f088795066b36db05979f7c22d2f63228d7", &(0x7f0000000280)="5d1b57183dfcf5e210170b37e2003fba92dcdf76dcb8e44b5fcced9e8f924784588d4a294e4563b0a5e1cf27495dd972e7b6585179fc1663e1157a788721c45b88c513b6a99ca2b77d35ad3269cbdcfa79c9829cfcfd7e006c86f4492796177554e9d537a06e035d31e97458543952d733c16dd907d63299608006536d3ea7193600a2ea4370fca0c5cfd19ca2c5a0da44d92304f71670798a45ece3746f940bf6ef4721bf6d4a22086034378bad47a5d74e3026729b1b0f0d3c56d6e46b182c5d576bc2ab81ad93d7638a8e9671", 0x4, r5, 0x4}, 0x38) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 19:53:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRESOCT=r1, @ANYBLOB="000000010000000008000400", @ANYRES32=r2, @ANYBLOB="085378000000b79502d667f1"], 0x30}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000000220100000cc28f835d1b202bb7d0008000600e70500000800e7ffe0e2ff0008000100ac1414aa08000b000000000000000a000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r4 = creat(0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000040)=0x5) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x10) [ 362.761330][ T9552] IPVS: ftp: loaded support on port[0] = 21 19:53:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r2, 0x7014) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) [ 363.195964][ T9586] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:53:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='\x00', 0x0) clone(0xa0282000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000001c0)) [ 363.716886][ T9552] chnl_net:caif_netlink_parms(): no params data found [ 363.990766][ T9552] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.998238][ T9552] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.007548][ T9552] device bridge_slave_0 entered promiscuous mode 19:53:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="39120100000202001c0012800b00010067656e65766500000c000280050008000400000008001b000800000008000a00", @ANYRES32=r8, @ANYBLOB="57d6526a4223e6059e253a4c7b7ad6f8b8fc9651b8cd1aef3fc9695976ac82f729a5874d00f0e6ef2da8bb1491"], 0x4c}}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f0000000200)='wg2\x00', 0x4) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind(r9, &(0x7f0000000300)=@ll={0x11, 0x9, r3, 0x1, 0x3, 0x6, @multicast}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="39120100000a02001c0012800b0000766500000c000280050008000400000008001b00080000d4d0c078921d5f8d17010000000000000000007c2f0f728f27915a8805174df0d3b402c2238f89f2416dd2136a01800036a49102f6244d325a2d28ec3e39b8cbd0f755ccdf84fa0b8dae85d73445e98edd81d5a22eca920958d6809b883697c42f011198fb1d", @ANYRES32=r10, @ANYBLOB], 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x38, 0x6d, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x0, 0x30a0}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'caif0\x00'}]}]}, 0x38}}, 0x0) [ 364.112105][ T9552] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.119913][ T9552] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.129216][ T9552] device bridge_slave_1 entered promiscuous mode 19:53:27 executing program 1: lstat(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40d2fbea75e16a61fd063f12435053acb78dccd1274e00da971f7ee096d775c78e11"], 0x14f) setgroups(0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc}}, 0x24}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x48, 0x1410, 0x100, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x80) dup3(r1, r2, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000)="050000003ecf529793c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420ff4fffffffffffeffff", 0x38}]) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x3ff, 0x2) sendto$inet(r2, &(0x7f0000000180)="3d94dd75f11b1c49204c14a209", 0xd, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 364.195691][ T9552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.272044][ T9552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.281298][ T9712] __nla_validate_parse: 5 callbacks suppressed [ 364.281328][ T9712] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.297854][ T9712] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.337336][ C0] sd 0:0:1:0: [sg0] tag#2276 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.348056][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB: Test Unit Ready [ 364.354670][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.364527][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.374338][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.384202][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.394030][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.403844][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.413648][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.423462][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.433277][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.443072][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.452868][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.462677][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.472469][ C0] sd 0:0:1:0: [sg0] tag#2276 CDB[c0]: 00 00 00 00 00 00 00 00 [ 364.480292][ T9552] team0: Port device team_slave_0 added [ 364.575255][ T9712] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.585406][ T9712] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.600435][ T9552] team0: Port device team_slave_1 added [ 364.625053][ C0] sd 0:0:1:0: [sg0] tag#2277 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.635725][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB: Test Unit Ready [ 364.642456][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.652270][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.662092][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.671911][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.681724][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.691517][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.701322][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.711125][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.720990][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.730855][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.740723][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.750531][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.760362][ C0] sd 0:0:1:0: [sg0] tag#2277 CDB[c0]: 00 00 00 00 00 00 00 00 [ 364.797501][ T9552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.804555][ T9552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.831193][ T9552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 19:53:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006800)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x305000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000400)={&(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0], 0x0, 0x2, 0x1, 0x1}) getresgid(0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x19, &(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000140)=0x6) geteuid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000240)=""/87, 0x57}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:53:27 executing program 1: lstat(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40d2fbea75e16a61fd063f12435053acb78dccd1274e00da971f7ee096d775c78e11"], 0x14f) setgroups(0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc}}, 0x24}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x48, 0x1410, 0x100, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x80) dup3(r1, r2, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000)="050000003ecf529793c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420ff4fffffffffffeffff", 0x38}]) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x3ff, 0x2) sendto$inet(r2, &(0x7f0000000180)="3d94dd75f11b1c49204c14a209", 0xd, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 364.939434][ T9552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.946704][ T9552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.973427][ T9552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.020589][ C1] sd 0:0:1:0: [sg0] tag#2278 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.031241][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB: Test Unit Ready [ 365.037947][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.047739][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.057548][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.067354][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.077157][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.086949][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.096741][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.106533][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.116272][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.126050][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.135823][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.145607][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.155390][ C1] sd 0:0:1:0: [sg0] tag#2278 CDB[c0]: 00 00 00 00 00 00 00 00 19:53:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000004580)={'mangle\x00', 0x57, "4164ffad7678299bd4b1f52e817b403669bf4944dc671907ba318fd55cfdfb78053cc91370eb75c91bffd0c841ac213160e1218e5d6fb8910e0f9f325672e3fb8c207e2523d7ad8f78f129856d839c3b3c20aea918d39a"}, &(0x7f0000000cc0)=0x7b) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000012c0)="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", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001480)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f03fbbfe45a7d7494b0038612b1d98561582a5fe7eb6e4890d6c0975239de3bcd1f84126c7779cc2283a1524cca620f10a4b58ddf45a17d3719c93e390c4508c6f03d80f9d7cb9eb4388591589ffd2c8a844b91e74a6b7dcb77827475d23b0503e7f", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}, {{&(0x7f00000000c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd160,ecb(arc4)-generic)\x00'}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="7aa50ff5c48cf1db02eb034b4f16dc33ff72a2ae0fb47530714ea044e5dca299732e4299c81386f89c94ac64ecf79f087d2f6caaa17405e3ddd8dae3501b56886315e422d0eed4e2b2b6758e3addb310532f62929b9fd3e12742b8b701ad84aae228c19d9dde872cf8bda2a31ec8e94c7ef5798dc597f931b1a484dc820f36919bc908776e0a943681a45cb501233e10437218dc55688bb219893146a256f3d746b483898aa330c5f7507113db84b1abdd22976085f77448ada6aed0db485bcd574c8eb34361c6690ff177b10a2a2e9772689743c2cea6085cda514f8182d8a016823758851a7d653c9c0df54291bf485e5edf0c705fa2e3ea9c143d00fd2dd7b4e23ae0f8e3faac1a6ba6a289d9a259c759493644557fae075e9d83bfde419172aa51b4cc6768c0ac2ca2871705921c2550123d3031ff42b67c6613c1b734137a6b365b7a610c395d4e41049e2c04c64da40eb84d6b747ced8febc631ba4248774b68f09094caa37cf6115769ee81ee8a955a9fba1fd6570246c7845ccfce0712c797e7c2572f89c366ac8d27de7dcc0d4c777101975ae87114498e6217c84c14d9c955d2ab92ef47b293c791e73882ea5b66c01e6969619ca01210d1931b2261666f599f7697968b0e0428c08997c22499c7bfe1999b024756de850efb8ecb815079ce490929488975bc057758f8b2abce29463b2b9cf997867e217c6f5676b85093be815b2312e4df26f1e631c7e1e8910c0669785d29a3698a4e820e99a40b98f3832823d3d7ef49fe6becd35e28ba5a877a1c5c27862ce41e971bf8249309767725f83ee2f1866a969421541e338fe4ce4ac83472dfd9b68ecf18a3f87e6b5d9ad3453e477767f0da3bdc0dee41bb1af978a406c53cf11c3af7340c87f51ccc2f23b2401872ecafaab47bfcd84b367f72385cc83b0d619e4afda87d66e1e2f26f4760d5790c9ee7a3846c16271b7b766b65f5a68db931006a947516921babacf9049fa696611e3e4331d9bbdf9a17dbf435f098a8483a10eb8637f71a328b2c1036ca75cf1da6a40be0a84d0bd13e992dcf36d4bc42d1bbbb5e5b6a303e662f57b4ea6cf1944908995aa62d1b349850b118b5f5a4d1b993b0023a41fe1e2d76444f6730e26d1a1a1a9479b1a50b0da2dbb551ce2b30b140997feec47475aaf2b20c9499c163223ad96029da4182f2e982e7859a22cc8d9ba896914f2cd216cac5c72ec3e08d4b7f5918a8bbfdbfd8b593de28c4ed4ed5057499191e9f61eb0ccfc5e00dc7726994a452fdc728ad452f0a6054b282ceee52c36c6bb00f53b66ddaed9a6901995ba3a2e929ac44b485f1abbcb3d452679c8aaed43fae5e9f66e467fcfabf4909b04358d383f7041cb1054bb32375fe99a7e6c3a000a7c2f162afc3b68c20216cafe79d1264b4c3287e039e11cd255e4132ef326df771991faa07ee007bc9c403f564824d4693ed1a99cdf0761e54cd8e345c196bedc2507d9b08a9508f4c8c30e0bdbb708bd10323b7f53626e902322ac3f9a0298f077c275c867024be7b16b4a56d4510d8e6771f43d439ee38319359eaa15c56d08051f9d386a70443a8ac06acb48d8ec75830146422d02f408cec83f6d5cddb2642600858cb38bb01fb9bdd97d470606d78465abb7387eb210793f357872cbf4b215b3223bd55029f36a3093885e6e5c08ae49f3885b7a3210c48db50ea73bb8c222baf1120c4f0fbfa4bb95777c58be22df01aba5f5c0c02bffb3b25eb3b8de00aec21e8e028fdf43be8ea49529b3f9cd9f2f871d4e81f7ec82e830afae44690cb95a61aee4afee64731fd29d5749f831f8c1496166ce3a60882f6045ff9f863d8af99c692d18f1cb5b5eccc788df326cc5d68588f3d9ae83895c740cb43f267a6038f4fc82c019cb91fd9ceced949779ad8bac08956a7f97bbde87061cba07b0924de4e9b88245b2ac5dd6284fb0283ebb4ea49849f5cf9e87a65995cb6c7cfc6775e8ba972376022f9079e116a468dcc4d6dab33818a892c2c4c1d30545f25e1edf04d6e7f1c85e36bb62e31e7559a8ca34e1ba6a5da9cc10331a5e01b7834ed5dfa69fe4ce5670299945aa9021c7689e20465a4feecb4e84821bfcc11dfa9828edc2689253c19c93264cfca3d385408b73250f3407caf7709d73d0cbe07efac2da9664bc1828980618927ace30ef3d4801b97c5aafdd238aece87d7aab34ee2bff3f9fd1266a3f011333a5c337cef67f4609e1246f5041a4e5dd390188e9ae8bebf171c45caba0aa445aededea8a72ace8292edd9f926fafa51c8013cd1ba10ba83c1ae8ad170bd7eb34df2ae11346824bdac3e11a77829b8fa3a7befe8c5d4694ff2f2d42fa986185b2254cc4198d3e92f54c2cf5b3a924dbd003e3bf94e09f3aaf41c584005a0e1d2b963412c459d0131c4865cb84d193c55578a87b8d5eb8677d4c3abe98349c7afe5326ee3d16401c11d392e8c7254868f692885295ed6923ad09d60ffe850c6e0f5302c7e58f0dd4a4fae754743adbd89ecfc8a885aaf3adbf0a5f5e0b35380425c24f17f91d44c652f1eefe38ed15bb1739a6870301e84923b5bb5a5f81ef206454d638ce03efd7952550915269f2b371e75e91387dc88dd40c70f3b30ec0597af6ecfb5688de12f94ff3cc492e88eae3f93246f743dd1e870ddecc04158f823273ca0c0f1472550992e9231d9f3b4831247eb11eae302eb507dce2d5c2d158572c76f16b5223cc2df308dbd673e4d5926654733e79c6239f780c36c145a6c1b8bda87b29427c4b4334ac351bbc38851338504bc36697b50cc4daab8e213f69fda528d0ba38ad6cffb731fa4d1feae610c9bf93eaa48c38c6a90718eaf6b5b24a1d36f12f6ac443e6e5128e92c149de311498f526046e02ab8cfcafb2aae63ecbad3512415fefd5682958092a1b6842523789c266ceecfb5647c0356e52766b55b76b6dffa1222e9373a476a8e403fb2d2572d0c0f6f1b2403789122df5803fb015cae3d1c3e0fd9d08144bfb23ac442a46e75bf629537477b5581c544f472b65b23a21843f45868ad1bdabef9ef267ffbd1f0eea3b13a1e4dac953521ea26eedf45c3da78de44a0fd9773d248aa8be8158b560aff73e254de25fb47c80c83fc37050eee5eb51ff527d079ea670fac341dc8ac42c24eaa8662be1c330f3a76d644e19739255a27278fdef423e19a0d301aca3a52df0ddac9c2cfa3c92be959d1b5d9dd92129477174f3aecac21fc285c62dccdbd1bea56385ac6912d8a0ee657475276d4f06277a5b1158717146704bb76418b27109b75d2192d7e03db69666958925c6d8b6dafedee920975aa6bb7d0dee0a014b58d4df287973a30ba542134e2ffd585fcecb96ad279c0d5cf9de2eff78be508ed571aff7fc661f813337c206696ed0693aefb67656a3910979fa5e650c394d336c88694c363c0d2dcebf56ccd5e5ed12da02b8d7357c1bcd54d224564c8594ab601bc84680dd2a3bf4d423a57e441be98e0a376531ae98d3056bac3905c74822b2f9e90d21390bb425f33d471be889e89e89f44b4f5eff526c4bd891d2ff2811c274578a55d0b5151f71f7ff88ae0f0751ccfb9f94f8c0a0778438037fc0cc42f74cd6e9712a600078d18b436ea8e61e4df9e89821d184cf0135f1adc4b0eac3e6cb344f35bcd692a0a06de0d044d2fb2e66b704539d24f0289ca730551d006b64efa1a7d6020b8e1068f59a44df296c1f9cbbb44af8066455838337d715236ccdd17723a9c74eb8333899cc349b0fa07ebad9c95ff5802ae97599f9803bc59f563635fe369c11e38fd55015d07a28ee659b1bece0bcd4e131c9dc7c3fa6b6d4048c42e050579a114d84923a213067589c6da8d06accd84de8390e7a9cca4a353cf281fccd5df2e81a20c16e73274b87684984babadd289aa69df2ea662ad2b4fc306edf14a2b11e04db39ccee10a6b6061c8420f183054fcdcdf340b4e94df635870addff49755178b757a8545eb6b7a4e6af53f11fc0d10b4c2357ce22d51b08f6500489e51288767e9a4fb7385340666934222e77fae03373b21a848562c3c8caf2e40e902fd395b5b7f4ce2e4e29b2e654954690d41b50a62f235710b0e8017322582d5dc0b752baf7f86f34642994382c887c1b4895288ee00de4f71c1967cbdc6ca1303336c1500b132f57147c7a45052f1ecdf6b8af0cd33e1fd1c581b334c3955083b88a3355080c79980685afab396a8c5da493ef6c841af871bf3cca3c5595367a4e0b85ba4f77d96d338524e368e8905e576cd27895dda7b05ab81fd195baf6c80af75a0d6ac8d0433dacb7a507a44b306005f02921764282bc16c1ce53050e1bcefa23f1737194c0c2cc007cec3c7c882c8acd24f05d7fac7179b18de3c09d0cc3f6d438834f30581b63950d41af6379478ec44f006d3eef4a25b4cde39a02e39d0a623b733ab8838cc490c46a97ecdf30a767cdb927c59a61357699cfd5cfa6a14cecdbf98ddc4d3f0ed1ea1b4439a22cd1ed4458bcb959f84ae4c887524552bde945966fb042b7f23a802ec03009c6305bd3688060302fb2795c1becdb311a5c1711a497181d393dd52e6ee90e8d66f80e0db68cef119d04c45716ced331db05e7cc7938c8b608223df7a405a59ac6a537711fb3dfa39efc89bb6ad1af84a241d732328e6647d09ec0432bbe7677cbb93cb13689aa7f972732390a9567fbd541bd9a826342a6b9eb58747aaebdd1d669b733226c003bdf060fbe8269b99a7f6046bb8e836384cb33e9c33648ae9db5a77a84c722e96a030d07a3f3dc564214975c5a0e1bfe7de595503238eed52d08235ac8557c2823f689c24b9b9259e16220b96ebf760d868c52061c15edc0f59087ac891033c7b0a168480531fe95395c3a935077941ff50c9a6ea428fab5da3042e16cf7b0f445b58bcb058302dec02999d6019b6d5e8e7e59655fb0b1237c0535accd40d7fe38de114f4840c7066c5e1e4ac905beec1385b6990c83af3afe7a603e66ac871dcfc21189f9c400a6e5ce0d66978c22d326b80b66deb099f07d8b6af0d41570ae380d5251f506c11f0a3055ec91c932f342761cd6ed627511c59069212a1ead6bc465e6a584ca1fe5382fd1ef61829a356d7f642af3277b0a17e1dc42cf416c2b23ef7343cb58f13f6698ad0177ef8ff33c97bfc4acab981786b21a87758b846e7139fc672e853decf0ec02474c3bc710f8f6c28a3f37d81ee21decedde6f1cf5ba07f603940fe67acdb9875bd50c5f641fcc14fd4546e1521e80db0ee250e4d2ff4f324f2c97b2fd99773aa51ce0327987c28a1c8f601aefae00d0f1a3cac332e8ffa3dfff2f9680da2d422288b6ceb43b67dcf339539500b8893ffb9f21c278361bc0ab6183e5e49dac63a5d4d65cc9d5b20c91a8ca040a6d2629d0df27ec6302e9216782bb9bcb0ac9928c956b3d8dd775d280c0ee154e75f23e63a31ea85480473a73fdac45a6ecdb7825aa62e75363e693de499a7faaabed57430f15524dc469f91f85d4d6ffbc69b91e754da7a3fbc2afc67f79cf68fb1fd56e37f19a0f9a53d9f8cf321393fcd87fa509e8de3b185c8260e1cd430fc36a934579a83c02fffef6811ca8f1628e5254987c51c2a1b0ede1b949dcae743075341c2307f5b9772cd3b8f111ad3376a5dd350cfe4f62b8949f64781b6ce005ccc1f30a991856700194c5b811ca0c51ceba3fb119d849bf4b05bff5ecf08c2161c9cb32bc8e8f55a3bfd23537f8ce6ce32c80732341c784c07a74d45c49c024d08dd0ad85caa28f617d0214bb98d", 0x1000}, {&(0x7f00000001c0)="c3b6c3c767ad15c4e812843ef17c040766fcd7d69666bf8c52ac197f4719c844d0769520abbda46e046f79ce734214d09eed22170a72585709da25a315578b953fedf31e878f5dfd0c7c01fc5447b175a9d33e5fbefb15e14a4dd3088d999510c67277ae4dc75a73ab75b4453d9246", 0x6f}], 0x3}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="10f02172af1b28b2f955a04c813eda97887a309446a9513e9d88cf6813431ad123b0c151cdd700000000", 0x2a}, {&(0x7f0000000380)="30b224136e18064993933e5812d52c0815cc0aca50bcde9b6086ddc08141e3ed1aa014d329bd40d8020bc1a3eac889ece1f8241a54e99cfdc67be45a8bdaed782209e5b6a90f529169a075f37f21ed158063106b71fa70c9759e3375f75aab0dfff5275097dfc723fab36d515089ff62f6f6f6a753c4db0bed4c9351262ff169c21a4de38fbfe7e5698ad0adc8fdc392bca40d7aaf251daed8174d084f2eec53efb566922272967b664ae7b928a2316bb94eb52274763836bead01", 0xbb}, {&(0x7f0000000440)="0086173d35593dee582e27f0ecbd7b4af85cfdf7523b01b2853a0fb30a4ac9ba3fcab0ab88934ed5ba1aaac5e6886e8591a2a51b2037b63afde8f875f730d8", 0x3f}, {&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000000c00)="3327aeb73a5d7db450edb4b2befe5487ff057837fd3643bad57d6f6f6b9a62c1e287e9167cd0df9b10f4fc79e90701a5c50778b9ea098c4ec25101ffa1ec5f9e3da331e64d393a13b35172b274cf7a8af48caa633796d9ad0e0638802301d381bd2ff78df71f3c292d7308e1d1c717558447b578a38b12216bcdcff6625671d0c272fbc3201fa569", 0x1c}, {&(0x7f00000004c0)="9a6ca6fc8d2d85bd37b68895674ae61eda5f0b7707b4b5c1efccb9014edece54f52400614f1068fafed0ce81d1abd769a144fbb05d86c046a63a922554040b62260be0228112fdea2e05ba2fcf32c826361d0b119b2bbb89360353c8a1a1519980f2e2779b9942022103074550f7fe5f8cdedb7697cd246ec67312171b7c5275f2262922278ed0ce852bdc67c645cad7623098513c", 0x95}, {&(0x7f0000000580)="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", 0xfc}, {&(0x7f0000000680)="d5fbd4160cd2a89a5a1fa9b120c65b818ce040cca129cdc721be210c53f78a4cabcb77f7a96b474ee7e2a5bd5522488ef2c4ed9a3bcbfd2dd710ad93a018eb8e9f6aea6d8ce52404cbf15f994b8cd3812776681e9eb11dc694a993db53edd52e05e203c4b862ecca2753230f31cce917a733f11d50d07f0c4ef3bb4c2d20af097fe1787b5785a9f034ee738795025d41a52108f62a0f0e0b12375ac00e9e21c24995682efede8fc67b6b54471ed9e39c8a3c5807c5607464c2106385b4cbe1b4eab0782f8a3b74852c331d27631b5edbf03e2c5fcacf2e1f6cf51bc3ddd8544625e842", 0xe3}, {&(0x7f0000000780)="4c241f5fd554f6fb9f8e0bd1d026f8dc82a3421f2ef55d34e282f6c6a456be635f04b79f869f5bb3727412dbb503e53e9acfd0772bbb4c4b82e4b78f33086d437b674814a198a8ed398c6eaed3bc48a169a6dac6bd1b542246b75566d605b5b71d7220fd39d0ba2ee8", 0x69}], 0x9, &(0x7f00000008c0)=[{0xfffffffffffffdef, 0x115, 0xffffffff, "11cfd1453104851f83263920dc613fc5e6f629e05b4426432db0f983fb89b8dd6bac0ee85e77261e488ac1e277651fb5ac9873235f6477c2107b57d15ad86bf28bc5f0b93cb1dcfa2c5446478ba5883992b33f07f0e58c072aa64da0fcbc4d7d4143ad4fcbd91f8c8b364a863c9991ddda048250eb62bd78d11e72b17cf5892bcc3b6c4428cfa739afdbd31c157cc625a2e0c341b03a6785c88351b8c674da14d18bf85ee4729c071694014f9cfda0ce64be7eb6e28442aef5277be2757477796cf918dc3e3a4ce6d131df"}, {0x50, 0x110, 0x58, "6cb63d3abb8cd03bf93a8d12d50367824345d81fc66c3c9073d3c986d036595649b1189cd8da454511beb4e8e15324db6c0a1b10acaa77324c9db01112"}, {0x70, 0x88, 0x0, "c91191c2a0d805af6d9115939e4150ab016c5d70fc829a43234c209b6f75177d0a434b035e91eb499cc6db6cb66ba6653f74b23c59d7db62f9c1c0fdda23de935e68989642cca94879d152f971af2e883694e8779e6d1ca99e"}, {0x18, 0x1, 0xffff, "0ce63811f8e7"}, {0xd8, 0x107, 0x6, "122edc231be8e7eb762c70ae18f64b44eea500e44dbeb15bc85065a9d3116cd9a564d451c981824e6ff7e66dbfb733225a990ad890d5555c38453b080a7a063d26fadf2a27af18a786b1838127d2618c16128eb1886fc9040c5e38cddfe9258564071424a01f136a9a6ddd8f9ab95b01519f3b348db7b9239a6aecc691beab3c8246ccf9f6f917042de41a8016a9bb2fb987f3d41d92567f3f955d21a619146cdc51b99573f2b8c1c34701375261966c1ed43f304566c458174ab0c4bdfa982dd7f6"}], 0x290}}, {{&(0x7f0000000b80)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000001080)="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", 0x124}, {&(0x7f0000004dc0)="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", 0x1000}, {&(0x7f0000000d00)="a8f90b69045fbbac2aef8c2f9f83a348c1fb4004398fb838246e04ab7d1cd2e00eaa800d9ccbc16046c4f84abf2addf9e9fdc774bfb293b47aee4859bc49cf6dca60075339b3e858515fab939659e80145199e983877cd8ad2db19ca07a5fa995d2415bc709c48f075af9158d9596b25", 0x70}, {&(0x7f0000005dc0)="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", 0x1000}, {&(0x7f0000000d80)="2eba020f6e1ca639373a409f7648f3530e2dc11e92082e1135e93ddc2b44d117de08356bf0011f6880866454f4856d770d17cf6d0c3743", 0x37}], 0x5, &(0x7f0000000e40)=[{0x38, 0x0, 0xfffffffb, "3f5dd04d635355b3083799b32ef645ac49faa68b3f7c7028a5878b3fe16707d394"}, {0xe0, 0x85, 0x0, "52e88d0c86dac2b6674e87ba87901d732aa0ac22045a516de01e8669a09ade0d74dc93cf10c04490653392fc2b2e2b9ff036c01d45c10358fe403bd133a597e95be06235b52b72a1f880b5297ee5f2b63d35cf80f8dff61d8493e32100bf700de1fdb6296661480702d113b444147d53729fdf5f7d0d78a2bbe6e527d3bde5ca464719aae5f60ce533f551769b1d633056dd7b8a063dbf08ac331bf1962c1c0c177a58190a70f595c6455434de7710c79a933f6c09bb352ba12ce328d3f8a37f606a728c6ca199afb6a7"}], 0x118}}], 0x4, 0x4000000) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000001500)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x1e5, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000480)='caif0\x00', 0x4, 0x5000000000000, 0x6076}) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 365.382405][ T9756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.465899][ T9756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.598012][ T9552] device hsr_slave_0 entered promiscuous mode [ 365.617820][ T9552] device hsr_slave_1 entered promiscuous mode [ 365.667158][ T9552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.674840][ T9552] Cannot create hsr debugfs directory [ 365.693812][ T9761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.719751][ T9761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.168593][ T9552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 366.224893][ T9552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 366.295446][ T9552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 366.363204][ T9552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 366.679645][ T9552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.708106][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.717392][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.735648][ T9552] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.753803][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.764178][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.773549][ T3820] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.781905][ T3820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.797078][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.811155][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.820297][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.829527][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.836760][ T3089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.898058][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.908755][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.919349][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.929759][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.939894][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.950253][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.987536][ T9552] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 366.998972][ T9552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.031242][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.040848][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.050327][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.060807][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.070329][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.147103][ T9552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.154939][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.163888][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.172390][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.219453][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.230450][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.293421][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.302841][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.321501][ T9552] device veth0_vlan entered promiscuous mode [ 367.344907][ T9552] device veth1_vlan entered promiscuous mode [ 367.355446][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.364371][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.373302][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.425079][ T9552] device veth0_macvtap entered promiscuous mode [ 367.438794][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.448236][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.458004][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.475808][ T9552] device veth1_macvtap entered promiscuous mode [ 367.504598][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.515461][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.525492][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.536127][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.549549][ T9552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.558292][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.567637][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.577080][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.586757][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.622847][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.634445][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.644433][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.655012][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.668469][ T9552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.679778][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.689992][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.849111][ T9818] QAT: Invalid ioctl [ 367.853763][ T9818] QAT: Invalid ioctl [ 367.882331][ T9818] QAT: Invalid ioctl [ 367.891336][ T9819] QAT: Invalid ioctl 19:53:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'dummy0\x00'}) r5 = getpid() socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000000fcdbdf250a80e3f600000000000000f7243d433d702de64190e17c1963415f562e2fa8d2931a286f8d75d11dff55ca0797ad56d91819cc720dbbe67d82dbbe90b13b9454549c9bd245275944da77d2b201c29eac03c7a67a53c137bc602cf6614dfed8add7447c4e1e2a3449bffbed506471589279a8dd39ed880af14430e00c5073c210e52cbfc45cbe3fdff56ccfe35ce0fec8d34ea66599f2837176417bf7", @ANYRES32=0x0, @ANYBLOB="1400060000000000ff0300004000000000100000"], 0x2c}}, 0x4) fcntl$lock(r3, 0x25, &(0x7f0000000080)={0x1, 0x3, 0x7, 0xff, r5}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r9, r8, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 19:53:30 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100b, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000340)={0x1, 0x4, [0xb60]}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000828bd7000fcdbdf25030000004400018014000400fe800000000000000000000000000020060005000000000000000007ff020000000000f6ff00000000000400000008000200030000001800018014000400fc0200"/100], 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) ioctl$TCXONC(r0, 0x540a, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r1) 19:53:30 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)={0x3c, 0xc, 0xe, 0x8, 0x5, 0x5, 0x0, 0x79}) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, &(0x7f0000000100)) r4 = dup(r1) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000180)={0x2, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e23, 0x3, 'sh\x00', 0x1a, 0xd099}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e105", 0xd}, {&(0x7f00000003c0)="74ad7548", 0x4}], 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000000c27dbc619d00000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414260000000000000000340000000000000000000000070000000100000ba3482a9c9b51ac72d944144503ffffffff00000000ac1414bb00"/68], 0x58}, 0x0) [ 368.167913][ C1] sd 0:0:1:0: [sg0] tag#2279 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.178561][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB: Test Unit Ready [ 368.185162][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.195049][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.204935][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.214734][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.224517][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.234321][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.244116][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.253902][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.263686][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.273478][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.283261][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.293049][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.302839][ C1] sd 0:0:1:0: [sg0] tag#2279 CDB[c0]: 00 00 00 00 00 00 00 00 19:53:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e21, @multicast1}, 0x80, 0x0}, 0xfd00) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_vlan\x00', 0x100}) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='D', 0x1}], 0x1}, 0x9000) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='2', 0x1}], 0x1, &(0x7f00000004c0)=ANY=[], 0x1c0}, 0x8800) sendmsg$kcm(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000017c0)="91", 0x1}], 0x1}, 0x0) 19:53:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) syz_emit_ethernet(0x2e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004502002000000000002f907800000000e02200010000883e000c907801000000"], 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x19, &(0x7f0000000080), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$VFIO_GET_API_VERSION(r6, 0x3b64) prctl$PR_GET_THP_DISABLE(0x2a) [ 368.690778][ C1] sd 0:0:1:0: [sg0] tag#2280 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.701370][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB: Test Unit Ready [ 368.708080][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.717867][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.727664][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.737499][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.747292][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.757074][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.766855][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.776636][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.786414][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.796188][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.805911][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.815703][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.825475][ C1] sd 0:0:1:0: [sg0] tag#2280 CDB[c0]: 00 00 00 00 00 00 00 00 19:53:31 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x105000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) socket$inet_tcp(0x2, 0x3, 0x6) r4 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r4, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000014000700000000000000000002ff0006667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d500000038470c4ef4b9b2bd4097b034c36cc7549a37e8dafc2fa72ef3937c8b3697988b397bac6a6cbb61c6c484976a8914e4a0b67615f23960bb38e41b78bc6712f7e4255d44e36f40cf641a00a4bc6e867b60797efaa8ee0ac6852eb79e5287ae77df"], 0x48}}, 0x0) 19:53:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xb, "071103"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 19:53:32 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100b, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000340)={0x1, 0x4, [0xb60]}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000828bd7000fcdbdf25030000004400018014000400fe800000000000000000000000000020060005000000000000000007ff020000000000f6ff00000000000400000008000200030000001800018014000400fc0200"/100], 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) ioctl$TCXONC(r0, 0x540a, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r1) 19:53:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d00ed23ab0925003a00070007", 0x11) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r9, @ANYBLOB="0000000000000000080010000a0001", @ANYRESDEC, @ANYRES16], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r9}}, 0x24}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) r10 = socket(0x10, 0x800000000080003, 0x0) splice(r2, 0x0, r10, 0x0, 0x24ffda, 0x0) [ 369.425603][ C1] sd 0:0:1:0: [sg0] tag#2281 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.436221][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB: Test Unit Ready [ 369.442817][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.452666][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.462501][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.472349][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.482152][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.491931][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.501718][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.511504][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.521344][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.531222][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.541023][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.550797][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.560586][ C1] sd 0:0:1:0: [sg0] tag#2281 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.588542][ T9904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.603494][ T9901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x30c00, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000000c0)=0x1f7, 0x4) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 19:53:33 executing program 2: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0xc4567a1776f11806) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x19, &(0x7f0000000080), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000000)={0x100, 0xc, 0x4, 0x0, 0xfffffffa, {0x77359400}, {0x3, 0x2, 0x3, 0x5, 0x1, 0x1, "4d97a183"}, 0x2, 0x3, @offset=0x1, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 19:53:33 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x45, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/585, @ANYRES32], 0x70}, 0x1, 0x0, 0x0, 0xc4}, 0x15) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000340)={{0xff, 0x9}, {0x1, 0x1f}, 0x7, 0x1, 0x3f}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e76f18be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f00005fa000/0x3000)=nil, 0x3000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 370.485448][ T9942] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.521786][ T9944] IPVS: ftp: loaded support on port[0] = 21 19:53:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x4) [ 370.811111][ T9951] IPVS: ftp: loaded support on port[0] = 21 [ 370.903123][ T1618] tipc: TX() has been purged, node left! 19:53:34 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x250400, 0x0) write$vhost_msg(r0, &(0x7f0000000600)={0x1, {&(0x7f00000003c0)=""/204, 0xcc, &(0x7f00000004c0)=""/240, 0x2, 0x2}}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1698063c0000001000010400"/23, @ANYRES16=r2, @ANYRES64], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000300)={0x7, [0x20, 0x7, 0x9, 0xfc, 0x2, 0x3, 0xc5fa, 0x9, 0x81, 0x8001, 0x8, 0x3, 0x3ff, 0x7, 0xeb7, 0x5, 0x9, 0x3, 0x7, 0x6, 0x0, 0x0, 0x6, 0xff82, 0x6, 0x81, 0x6, 0x4, 0xb5, 0x2, 0x1ff, 0x3, 0x3, 0x2, 0x9, 0x1ff, 0x7, 0x80, 0x1, 0x6, 0x3, 0x20, 0xfff, 0x1000, 0x6e, 0x2, 0x3], 0x9}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '\x00'}, &(0x7f0000000100)=""/51, 0x33) 19:53:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0xc8, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0xb3, 0x16, 0x0, 0x1, [@generic="5841aa51b7b540", @generic="df6126d2b139e49381d83a718b162843d560f9f3b1af1dd95b936f25e70b0b6671a545f648c1989d775bb5bf175e79c685652a92023f9fc334e50ff28e126bd7d6795170ff84cb684d4dd750295537e74b6a2bd19a6c5e89c5cc7d303035d469e3f1032bbedb115c7afeb554d7e774d2d4977d397965c592f338d044fefe34bdcb060d0ec94ddd4b306a665fd7e0ff9a6b1c44261f56f63d3c8df509df14b2497113d126b91ba87b"]}]}, 0xc8}, 0x1, 0x60}, 0x0) [ 371.230797][ T9999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.258672][ T9998] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 371.344573][T10008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.398325][T10015] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 19:53:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000028c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x18}}], 0x3c, 0x0) 19:53:34 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8c) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x4, 0x0, 0x1}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0xf7, 0x0, 0x2, 0x7, 0xb, "7a52701c97693af69a8d24ce7ad6445a2ce789"}) 19:53:34 executing program 0: r0 = socket$unix(0x1, 0x7, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newlink={0x68, 0x10, 0x20, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x68}, 0x1, 0x0, 0x0, 0x804b}, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x13) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="004ae4b316e486c2546574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES64=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r10 = dup(r5) ioctl$SIOCSIFHWADDR(r10, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00', @random="01003a1e2410"}) 19:53:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x5}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x25}, 0x40805) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 371.965335][T10032] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.986782][T10032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.997289][T10032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.007273][T10032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.017784][T10032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.132775][T10032] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.158843][T10040] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 19:53:35 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYRES16=r0], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x40000) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES32=r5, @ANYRESHEX, @ANYRES32], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c011b96", @ANYRES16=r0, @ANYBLOB="01002cbd7000fedbdf250e00000008000300", @ANYRES32=r5, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x40}, 0x800) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000080)) [ 372.430804][T10040] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 372.507693][T10052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.532526][T10049] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.585510][T10049] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.596266][T10052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x80040, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f00000003c0)=0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x4000000, 0x158, 0x0, 0x0, 0x238, 0x240, 0x240, 0x238, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [0xfffe]}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0xb, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 372.841801][T10059] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 373.878030][ T1618] tipc: TX() has been purged, node left! 19:53:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x30c00, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000000c0)=0x1f7, 0x4) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 19:53:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffe00}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-arm64\x00'}}) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) keyctl$link(0x8, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_TXQLEN={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x50}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020000000000fe4d70dc99ac841ac398c6db8360446f2bdbdf2500000000080007", @ANYRES32, @ANYBLOB="08000800000000000c000300030000000000000008000100", @ANYRES32=0x0, @ANYBLOB="06000600000000009be7411e0ba13a983d2af4634a4d53a3ef67775b37a0cdac7f83858dc715b880d037a12173f160e0052d32862ef4c6aa3d98dedbdb961db8ff2e94390de8c113d338ef49988ac8c61669fe52345752d367a6193aeb75e1741f02ac929e8c3b8d902f1e207257a86ccab51a86ef9a00ce6b619b79647d584aa61ba78808cb6ad8a776a3f71f70d132ee5378602c304c4f2dd0eb0a"], 0x40}}, 0x0) syz_open_procfs(0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) recvfrom(r5, &(0x7f0000000240)=""/129, 0x81, 0x41, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x6, @local}}, 0x80) 19:53:42 executing program 2: r0 = socket(0xa, 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x39, 0x16, 0x15, 0x5, 0xa, 0x4b9c, 0x1, 0x75}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000240)={0x1, 0x3e, 0x7ff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r7, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:53:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x51) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) ioctl$KVM_NMI(r0, 0xae9a) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x40400, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x3000, &(0x7f0000000080), 0x8, r2, 0xa}) sendfile(r0, r0, &(0x7f0000000140)=0x1000, 0x80) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) r4 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0xb, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x36}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000080}, 0x20060001) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000380)) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000400)=0x1c) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0xffffff6a, @dev={0xfe, 0x80, [], 0xc}, 0x200}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000580)={r8, @in={{0x2, 0x4e23, @private=0xa010101}}}, &(0x7f0000000640)=0x84) read$snddsp(r4, &(0x7f0000000680)=""/166, 0xa6) signalfd(r6, &(0x7f0000000740)={[0x2]}, 0x8) [ 379.445595][T10074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 379.657545][T10073] batman_adv: Cannot find parent device [ 379.676407][T10073] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 379.686973][T10073] device ip6gretap1 entered promiscuous mode [ 379.756704][T10074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:53:42 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000013000503d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) recvmsg$kcm(r1, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 19:53:42 executing program 1: io_setup(0x1ff, &(0x7f0000000180)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000ffe600000000280012000900010076657468"], 0x48}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000004c0)={0x0, @l2={0x1f, 0x3, @fixed={[], 0x12}, 0x8}, @l2={0x1f, 0xc5a5, @fixed={[], 0x12}, 0x400, 0x1}, @ethernet={0x1, @multicast}, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x7e39, 0xfffd}) io_submit(r5, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x8, 0x0, r4, 0x0}, 0x0]) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) io_submit(0x0, 0x4, &(0x7f0000001600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0xffff, r7, &(0x7f0000000600)="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", 0x1000, 0x3, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000300)="b7569a0d", 0x4, 0x3f, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xb, 0x8, 0xffffffffffffffff, &(0x7f0000000400)="c2ef798bfa3c18db040eddd3f65e09808291aefff144ffaa7ddcba3e809b9574cc0ad7e67f1ee3a0e69ae8003526ed3fdf7701ef58c54a9fead89d1432beb7372f756dd394663c31af44d7b14a1071736980eaaf7b0c3558750ce921dc412600003c6e095be1746cda1fa35e517ff5a03f6fdd9bdb931dd06f7733286ab78e7c14759ac9fa9ec545beceb365cd25a994ffd1cdfb39b0549922419716369d6e5e770f558610e6784591b63ebe40c5bdf3a0aab860d743a96955", 0xb9, 0x7, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000540)="965e39b1d8c0e487c4fa1b71b7ab47819dac6c9d71a061a08d7ccc04290a511574935759ddea69c5b5b11f49d1d012", 0x2f, 0x4, 0x0, 0x2}]) 19:53:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000180)="c4", 0x1}], 0x1, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x80000, 0x12}, 0x18) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd60aa329500000000fc010000000000000000000000000000ff02"], 0x86) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) [ 380.027499][T10103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.106320][T10110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:43 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x1, 0x18, [0x9, 0x100, 0x0, 0xc6, 0x6, 0x5]}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x620200) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x33, @multicast2, 0x4e24, 0x4, 'rr\x00', 0x5, 0x271, 0x48}, {@private=0xa010100, 0x4e21, 0x4, 0xfc6, 0xdcc, 0x9}}, 0x44) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000180)) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000240)={@fixed={[], 0x11}, 0xff, 0x3, 0x7ff}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000280)={0x7, 0x3b07, 0x20, 0x4, 0x7f, "3549d005201ed0af876384762a8fd89d7bef79", 0x5, 0xa58a}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000340)={0xa00000, 0x8001, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0xa00964, 0x1, [], @p_u8=&(0x7f00000002c0)=0x2}}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x40010, r1, 0x10000000) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000380)=0x6) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x100) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, &(0x7f0000000400)=0x8) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x2, 0x810, r2, 0x83000000) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000440)=0x5) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x401, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r7, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x48, 0x1407, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4044000}, 0x4044014) 19:53:43 executing program 0: socketpair(0x41, 0x80000, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x710, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [{{0x254, 0x1, {{0x2, 0x6}, 0x20, 0x3, 0x9, 0x3, 0xf, 'syz0\x00', "f2ec7143cf5e99bbb2be56b9c337b364b34a5b0c559e8c17141f72d66c594768", "f7cec0afbb0851039712b469fea0bf7ff638f4488c1509f8b6218e5727236a7b", [{0xfd7, 0x9, {0x0, 0x80000000}}, {0x4, 0x200, {0x0, 0xa1a9}}, {0x8, 0x8, {0x3, 0x9}}, {0x10, 0x1f, {0x1, 0x4}}, {0x6, 0x6, {0x1, 0x7}}, {0x2, 0x8, {0x0, 0x9101}}, {0x7, 0x8, {0x1, 0x2d}}, {0xff00, 0x200, {0x0, 0x1}}, {0x9, 0x6, {0x3, 0x7}}, {0x5, 0x0, {0x0, 0x42}}, {0x9, 0x7ff, {0x2, 0x2}}, {0x3, 0xffff, {0x1, 0xd7}}, {0x1, 0x7fff, {0x0, 0x3ff}}, {0x3, 0x5, {0x3, 0xfffff732}}, {0x81, 0x4, {0x0, 0x72b}}, {0x3f, 0x6, {0x3}}, {0xff, 0xc6, {0x3, 0x9}}, {0x0, 0x44, {0x3, 0x6}}, {0x2, 0xab4, {0x0, 0x9}}, {0x3, 0x1, {0x3, 0x7}}, {0x0, 0x1, {0x0, 0x3f}}, {0x7, 0x9, {0x0, 0x427a}}, {0x0, 0xfb1b, {0x1, 0x3}}, {0x2, 0x101, {0x0, 0xcaf}}, {0x5, 0x3, {0x0, 0x400}}, {0x2d, 0x6, {0x3, 0x400}}, {0x3, 0x0, {0x3, 0xfd9b459}}, {0x401, 0x2, {0x3, 0x4}}, {0x7ff, 0x10, {0x2, 0x1f}}, {0x3, 0x7ff, {0x0, 0x401}}, {0x81, 0x5, {0x1, 0x1}}, {0x5, 0x8001, {0x2, 0x7f}}, {0x1ef, 0x2, {0x3, 0x6}}, {0x3ff, 0x4, {0x6563efb8d84ccdc, 0x9}}, {0x8001, 0x17f, {0x1, 0x4}}, {0x0, 0x5, {0x0, 0x3}}, {0x3e, 0x5, {0x1, 0x7f}}, {0x3, 0x80, {0x2, 0xff}}, {0x77, 0x1, {0x2, 0x8}}, {0x2, 0x7ff, {0x2, 0x3ff}}]}}}, {{0x254, 0x1, {{0x1, 0x80}, 0x6, 0x5, 0xa624, 0x7fff, 0x11, 'syz1\x00', "e5c4303d1e28dcc46bbc982938e894df44204bf2100c570e523fae554f441018", "fa91fa10d8bd64933d640dd5ca73f83bda59fa82871e6267a2f06b02ca4330ea", [{0x7, 0x80, {0x3, 0x8}}, {0x8, 0x1ff, {0x1, 0xfff}}, {0xfffb, 0x2, {0x1, 0x3}}, {0x5350, 0x0, {0x0, 0x1000}}, {0x7, 0x6a, {0x1}}, {0x3, 0x9, {0x1, 0x9}}, {0x7ff, 0x80, {0x2, 0x1ff}}, {0x2, 0x6, {0x2, 0x7}}, {0x0, 0x1, {0x0, 0x1}}, {0x8, 0xff, {0x1, 0x5}}, {0x20, 0x1, {0x3, 0xd1}}, {0x100, 0x7f, {0x3, 0x4}}, {0x9, 0x800, {0x2, 0x3f82}}, {0x8, 0x7fff, {0x1, 0x2}}, {0x8001, 0x200, {0x0, 0x10001}}, {0x4, 0x1, {0x0, 0x6}}, {0x6, 0x5, {0x1, 0x80}}, {0x1, 0xfff, {0x1, 0xfffff181}}, {0xfffb, 0x0, {0x0, 0x7}}, {0x6, 0x3, {0x2, 0x6}}, {0x7, 0x1, {0x1, 0x77b}}, {0x7ff, 0x401, {0x0, 0x2}}, {0x2, 0x789, {0x1, 0x401}}, {0x100, 0xfa84, {0x1, 0x200000}}, {0x0, 0x3, {0x1, 0x5}}, {0x800, 0x29, {0x2, 0x40}}, {0x40, 0x6, {0x1, 0x2}}, {0xc, 0x7, {0x3, 0x6}}, {0x3, 0x1, {0x1}}, {0x4, 0x4c6, {0x2, 0x18}}, {0x4, 0x8, {0x2, 0xac}}, {0x0, 0x7, {0x0, 0x6}}, {0x3, 0x20, {0x3, 0xffff}}, {0x200, 0x3, {0x0, 0x6}}, {0x1f, 0xfffb, {0x2, 0x3}}, {0xff00, 0x1, {0x3, 0x84}}, {0x5, 0x5, {0x0, 0xad}}, {0xffff, 0x9, {0x3, 0x800}}, {0x7, 0x8000, {0x2, 0x6}}, {0x6, 0x9, {0x2, 0x1000}}]}}}, {{0x254, 0x1, {{0x0, 0x8000}, 0x1, 0x8, 0x2, 0xc3, 0x5, 'syz0\x00', "4a97b3d6c678b36b13ad53737319105a4df05fd1fdb902219be44daa550cf09b", "5e487dec365ddab4c08b224c32d94cca5f4774f97d6570907606fbdace0535f7", [{0x2c72, 0x20, {0x1, 0x9}}, {0x7, 0x2, {0x1, 0x4}}, {0x7, 0x2, {0x1, 0x1}}, {0x2, 0x80, {0x3, 0x40}}, {0x1, 0xba0a, {0x2, 0x3}}, {0x7, 0x9, {0x3, 0x100}}, {0x7f, 0x8, {0x3, 0x5}}, {0x0, 0xf67d, {0x3, 0x5}}, {0x2, 0x4, {0x3, 0x1}}, {0x3, 0x2, {0x2, 0x57c0}}, {0x1, 0x0, {0x1, 0x40}}, {0x4, 0x4, {0x1}}, {0x2, 0x79e, {0x0, 0x8}}, {0x3, 0x4, {0x3, 0x1}}, {0xffff, 0x3ff, {0x3, 0x6}}, {0x3, 0x20, {0x3, 0x41efb3c6}}, {0x2, 0x9bfc, {0x1, 0xfffffc01}}, {0xbd0, 0x8000, {0x1, 0x7}}, {0x20, 0x80, {0x3, 0x6db}}, {0x2a2, 0x8000, {0x3}}, {0x8, 0x1, {0x0, 0x5}}, {0xfff, 0x7, {0x3, 0x4}}, {0x8c, 0x9b, {0x2, 0x9}}, {0x3f, 0x8, {0x2, 0x10001}}, {0x3f, 0xe65d, {0x0, 0x6}}, {0x4, 0x64, {0x2, 0x9c}}, {0xce, 0xfffb, {0x3, 0x1}}, {0x2, 0xff84, {0x1, 0x7ff}}, {0x0, 0x5b71, {0x2, 0x6}}, {0x6, 0x4, {0x0, 0x8}}, {0x101, 0x7f, {0x0, 0x9}}, {0x1ff, 0x8001, {0x2, 0xc1}}, {0x1, 0xe, {0x1, 0x101}}, {0x6, 0x2, {0x0, 0x1000}}, {0x200, 0x0, {0x0, 0x1}}, {0x40, 0xfffe, {0x0, 0x1ff}}, {0x5, 0x4, {0x0, 0xdc4}}, {0x3, 0x8, {0x2, 0x3}}, {0x247, 0x9, {0x2, 0x6}}, {0x0, 0x80, {0x1, 0x2}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x20004000}, 0x20040040) r1 = socket(0x10, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000940)={0x1, 'veth0_virt_wifi\x00', {}, 0x8}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000900)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @u32=0x4}]}]}, 0x24}}, 0x0) 19:53:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x2, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000180)=[{0x3, 0xffff}], 0x1) semop(r3, &(0x7f0000000380)=[{0x0, 0x0, 0x1800}, {0x0, 0xffff}], 0x2) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semop(r3, &(0x7f00000000c0)=[{0x0, 0x3, 0x800}, {0x0, 0xcf69}, {0x4, 0xfff, 0x800}, {0x4, 0x8000, 0x1800}], 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffd96, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x101080, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff1000000004000100687462001c0002001800020003"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r6, 0xc00464be, &(0x7f0000000000)={0x2}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {0x0, 0x10}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xffffffffffffff67, 0x2, [@TCA_CGROUP_POLICE={0x0, 0x2, [@TCA_POLICE_PEAKRATE64={0x0, 0x9, 0xff}, @TCA_POLICE_PEAKRATE={0x0, 0x3, [0x6, 0x7, 0x5, 0x0, 0x7, 0x8, 0xd034acea, 0x7ff, 0x1, 0x7, 0x8, 0x4, 0x3, 0x5, 0x3ff, 0x1, 0x3, 0x3, 0x10b6, 0x400, 0x7fffffff, 0x9572, 0x7, 0x1, 0xff, 0x8, 0x1, 0x3, 0x2, 0x4, 0x6841, 0x5, 0x1000, 0x100, 0xa0, 0x6, 0x43d9, 0x0, 0x9, 0x551, 0x1, 0x9, 0x7b54, 0x27aa, 0x4, 0x8, 0x4, 0x5, 0x1, 0x8, 0x4, 0x1, 0x3, 0x80000000, 0x80000001, 0x2, 0x400, 0xffff072d, 0x5, 0x0, 0x3, 0x8, 0x4, 0x2, 0x20, 0x4, 0xc55a, 0x2, 0xffff, 0x10000, 0x1, 0x8, 0x3016, 0x3, 0x5, 0x1, 0x6, 0x579, 0x10001, 0x200, 0xfffffffe, 0x400, 0x83fd, 0x2, 0x549c, 0xffffff70, 0xffff7fff, 0x6, 0x1, 0x2, 0x118a, 0xfffffffb, 0xfffffc00, 0x4, 0x3, 0xa5e3, 0x25c65979, 0x5, 0x1f, 0x80000000, 0x8001, 0x6a53, 0x0, 0x0, 0x80000, 0x800, 0x800, 0x80000000, 0x8001, 0x9, 0x2, 0xfe0, 0x3, 0x6, 0x3, 0x2, 0xd9, 0x5, 0x48145c8d, 0x7fffffff, 0x9, 0x8001, 0x81, 0x1, 0xb4, 0x1ff, 0x20, 0xe57, 0x7, 0x3ff, 0xe024, 0x9, 0x1, 0x1, 0x771, 0x8, 0x101, 0x9, 0x1ff, 0x0, 0x3, 0xc9, 0x6, 0x8, 0x80000000, 0x7d, 0x7, 0x20000, 0x3, 0x4, 0x7fffffff, 0x100, 0x80000001, 0x10000, 0x0, 0x22b95d8, 0x5, 0x5, 0x8, 0x2, 0x7, 0xff, 0x5, 0xe1d7, 0x9, 0x74e9, 0x8, 0x2, 0x3, 0x20, 0x8, 0x4, 0x4, 0x2, 0x2, 0x8, 0x81, 0x3f, 0x800, 0x0, 0x5, 0x3, 0x6f9, 0xfffffff7, 0xfffffff7, 0x0, 0x1, 0x9, 0x9, 0x8, 0x1, 0x200, 0x8, 0x8, 0x4, 0x4, 0x1000, 0x8, 0x0, 0x401, 0x200, 0xffffffff, 0x6, 0x3c, 0x101, 0x9, 0x5, 0x7, 0x40, 0x0, 0x0, 0x6, 0x1, 0x5, 0x2, 0x1, 0x0, 0x0, 0x8, 0x4, 0x9, 0x1, 0x10001, 0x73, 0x5, 0x8, 0x100, 0x4, 0x10000000, 0x3f, 0x944b, 0x0, 0x81, 0x7, 0xf90, 0x7, 0x6, 0x10001, 0x80000001, 0x7, 0x1ff, 0x9, 0x4, 0x7a, 0x3ff, 0x8a93, 0x3ff, 0x1ff, 0x1, 0x8, 0x20, 0x3, 0xe6f8, 0x1, 0x0, 0x3]}, @TCA_POLICE_AVRATE={0x0, 0x4, 0x200}, @TCA_POLICE_TBF={0x0, 0x1, {0x1, 0xffffffffffffffff, 0xddde, 0x0, 0x7, {0x7d, 0x2, 0x9, 0x1, 0x7, 0x7}, {0x1, 0x2, 0x200, 0x3f0, 0x3, 0x9}, 0x2, 0x0, 0x7fff}}, @TCA_POLICE_PEAKRATE64={0x0, 0x9, 0x3}, @TCA_POLICE_PEAKRATE64={0x0, 0x9, 0x9}, @TCA_POLICE_RATE64={0x0, 0x8, 0x5}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8821}, 0x0) [ 380.479618][T10118] openvswitch: netlink: Duplicate key (type 0). 19:53:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c00020008002d00020000333e6a4dc411973132c1ff4629cdf466c193038b7600483e1fc78a90bee26a0920b412fc07b0e247f762f79ecf8c873d98b422ad6d368306d184fc5be9030203640f94b0cb42730d6c5a2c51bcb8b579dfa95c7c76c74403286fcc67b6028d3babf10170ebdf25e1ac6e1f040911873cf21f8697caafe50ceeea835951bf58330bcd3c3984102485e2b41fa465607891bfbf45b6a66af0cb00dcdd841d52c383dc81510d7cdbb6eaa9d573279ede9b97ecabe8db9fc1b3736edb2287b5e41f128bd95c3f8c763b2b16ee08efb552f6a2560ef2295c15766c2bac48f46a9ce4f6681aa0bb8d78a379a2dbbdf0c3141e63b8cb77b10ce760944f793d685ef4d055d04b895a4858f7ff9c5a3a254dcd8e40db3efd11415d44e63f2649cb6d33f0218916fde846f8a21285d7841115dc8ea60dec5f028ac728817cb97d5d5bbb682e28abef30c0f7d13c147a3123332fd8f0929e37e56e79a8d48116986d5492abbc34c2b55644967d1ea05273bb00"/412], 0x3c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept$phonet_pipe(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11239, 0x20200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x4}]}}}, @IFLA_GROUP={0x8, 0x1b, 0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r4}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x3, 0x0) [ 380.797402][T10126] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 381.005989][T10139] IPVS: ftp: loaded support on port[0] = 21 19:53:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) splice(r2, 0x0, r1, 0x0, 0x1420000a75, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x80) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x480200, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x2d, &(0x7f0000000240)="aa04c662b40cccdfdd1a39e871d09e25c853579d727e116e8df26022654f87ea3aa21da8cb53ab4ce705c239fc18f7ef707ea6af076527fb113f2f7eca4045742c43e59514e901cb6217213400467facdade9f83e3ef7e2f663010e28bcda92ad6a7d86212dd47dbed83705b03f79d5f6dffa5cde9f694e225ac5baa7f30b8e4c4b58c9bd2", 0x85) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff00000500000000000000e2ff", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r10, 0xc0cc5615, &(0x7f0000000300)={0x3, @capture={0x1000, 0x1, {0x101, 0x9}, 0xe00, 0x54}}) 19:53:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080), 0x0) [ 381.267349][T10143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:53:44 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0xffff}], 0x1) semop(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x1800}, {0x0, 0xffff}], 0x2) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f00000000c0)=""/140) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a3000000000050005000a00000005000100060000000c000780080006400000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 381.823876][T10139] chnl_net:caif_netlink_parms(): no params data found 19:53:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(r0, &(0x7f0000000040)='.\x00', 0x40740, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) r9 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000013000000000000000000000087dc6fa464b106add24d44a9ab826404614f67f855c707c3e1287ffb4fa97d5edc9bc9da875fe0f2a930500ed3ce1faeeb31f16f1e388dbf04bec0ef96f42be7a815438699316d5b4ffd3449396ba802da199ed3d247ca1709ce7b502c88f494b33ee4188673d688469d610402a1e950192492226ce495becdf0dcfedc2a4a4d074e290000000000000000d9b8ae5f6bccddc148cd15b484103afe7456b0540bbbbb31084d3faa6ed4cd1baa2d63018cdb0e74dac14c4542aefe109d1f6fd464989f0382", @ANYRES32=r8, @ANYBLOB="08000000000000001800168004000180100002000500000000001c000000000008002000997e0000"], 0x40}}, 0x0) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000140)=r9) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000100)=0x5) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) [ 382.058239][T10266] IPVS: ftp: loaded support on port[0] = 21 [ 382.391033][T10139] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.398602][T10139] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.407929][T10139] device bridge_slave_0 entered promiscuous mode [ 382.502294][T10139] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.509748][T10139] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.519154][T10139] device bridge_slave_1 entered promiscuous mode [ 382.690342][T10139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.730199][T10139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.940278][T10266] chnl_net:caif_netlink_parms(): no params data found [ 382.995726][T10139] team0: Port device team_slave_0 added [ 383.018971][T10139] team0: Port device team_slave_1 added [ 383.175684][T10139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.182747][T10139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.209148][T10139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.298920][T10266] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.306861][T10266] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.316168][T10266] device bridge_slave_0 entered promiscuous mode [ 383.385449][T10266] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.392729][T10266] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.402453][T10266] device bridge_slave_1 entered promiscuous mode [ 383.415328][T10139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.422359][T10139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.448565][T10139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.594335][T10266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.661216][T10266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.793301][T10266] team0: Port device team_slave_0 added [ 383.841176][T10139] device hsr_slave_0 entered promiscuous mode [ 383.877848][T10139] device hsr_slave_1 entered promiscuous mode [ 383.925505][T10139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.933113][T10139] Cannot create hsr debugfs directory [ 383.959154][T10266] team0: Port device team_slave_1 added [ 384.063691][T10266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.071765][T10266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.097865][T10266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.146622][T10266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.153652][T10266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.179861][T10266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.393763][T10266] device hsr_slave_0 entered promiscuous mode [ 384.429839][T10266] device hsr_slave_1 entered promiscuous mode [ 384.536842][T10266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.544563][T10266] Cannot create hsr debugfs directory [ 384.810039][T10139] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 384.868743][T10139] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 384.958808][T10139] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 385.085127][T10139] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 385.379362][T10266] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 385.500729][T10266] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 385.624867][T10266] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 385.771619][T10139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.779336][T10266] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 385.867248][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.877745][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.913747][T10139] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.952203][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.962125][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.971457][ T3820] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.978791][ T3820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.020706][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.029705][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.039381][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.048752][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.056011][ T3820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.142409][T10139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 386.152926][T10139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.182564][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.193357][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.204232][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.214894][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.225045][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.235252][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.245416][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.254738][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.264789][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.274181][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.357789][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.367282][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.376776][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.384519][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.401619][T10266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.438521][T10139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.484897][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.493608][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.530412][T10266] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.568033][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.578817][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.588114][ T8661] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.595367][ T8661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.604315][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.613876][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.623091][ T8661] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.630381][ T8661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.704313][T10266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 386.714818][T10266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.730003][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.739466][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.749265][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.759042][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.769677][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.780360][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.790469][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.800484][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.810594][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.820687][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.830035][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.840125][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.849565][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.879782][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.890788][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.899535][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.909333][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.934922][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.943711][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.958312][T10139] device veth0_vlan entered promiscuous mode [ 386.984832][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.992455][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.016102][T10266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.064894][T10139] device veth1_vlan entered promiscuous mode [ 387.096735][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 387.105998][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 387.116768][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.126533][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.196589][T10266] device veth0_vlan entered promiscuous mode [ 387.219126][T10139] device veth0_macvtap entered promiscuous mode [ 387.245025][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.254631][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.265244][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.274903][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.291135][T10266] device veth1_vlan entered promiscuous mode [ 387.327506][T10139] device veth1_macvtap entered promiscuous mode [ 387.365440][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.374904][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.383719][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.427918][T10266] device veth0_macvtap entered promiscuous mode [ 387.451088][T10266] device veth1_macvtap entered promiscuous mode [ 387.465562][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.475893][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.485591][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.515875][T10139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.526582][T10139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.536598][T10139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.547125][T10139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.557082][T10139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.567654][T10139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.581269][T10139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.604182][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.613405][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.624189][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.660295][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.670838][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.680929][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.691795][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.701774][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.712288][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.722261][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.732861][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.746331][T10266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.775528][T10139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.786145][T10139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.797072][T10139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.807676][T10139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.817689][T10139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.828284][T10139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.842027][T10139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.854520][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.864271][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.875322][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.885335][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.912484][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.923137][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.933159][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.943753][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.953763][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.964682][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.974687][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.985274][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.999178][T10266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.008723][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.018563][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:53:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e1c, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r3) 19:53:51 executing program 0: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"/372], 0x50}}, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xff, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 19:53:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "4a46ee204c519ad3ec2e18dc54217d66"}, 0x11, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000015c0)=[{&(0x7f0000000300)="fad91b05891b5d", 0x7}], 0x1) 19:53:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r4 = getuid() r5 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="4800000000f80000ac35318400000001a71fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5], 0x1c}, 0x0) r6 = getuid() r7 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r6, @ANYRES32=r7], 0x1c}, 0x0) r8 = getuid() r9 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r8, @ANYRES32=r9], 0x1c}, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {}, [{0x2, 0x5, r4}, {0x2, 0x2, r4}, {0x2, 0x1, r8}, {0x2, 0x4, r4}], {}, [{}, {0x8, 0x1, r5}], {0x10, 0x1}, {0x20, 0x2}}, 0x54, 0x0) dup3(r0, r1, 0x0) 19:53:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8, 0x61}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x111101, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000140), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="e93db56413"], 0x3c) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000eb000700"}) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="c326d6bec6272dea3f879165a7a5c5f4ddd4292ff6f2c539f445c614083c0c009b41c0011ba8af52fbf18e4b3d7adc6bc2fa326ace4a5b9abb9158c86829320c850b77f162b0bf2eece8fe4831997557f94301a90bec6b6af77fa6dffd03e1ae38c1b11b926123e9518c7d966e250e67535efcb23fac38c9e799", @ANYRES16=r2], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 388.786308][T10598] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 388.822179][T10598] device ip6gretap0 entered promiscuous mode [ 388.828760][T10598] device macsec1 entered promiscuous mode 19:53:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2028000056f6318e06f47dab3a36f324e866a653721190e85513e64a3dfd652a40b06a13fa6c7cb42f2adf555d8c652f1fdc3352e6d388e4f0a40ed20dcd2ba8725c927cc8a4b08f301bd585e1e4eb1d93e1e6acfb6c5c2dc3363955f26e26cc5ac467b17d50573e991d10869d7e6cd929d58a1f4b5e6ef6", @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000000800010003000000"], 0x1c}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x400, 0x200000000000203, 0x0, 0x4ca, 0xfffffffffffffffe], 0x0, 0x2c4804}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.932073][T10598] device ip6gretap0 left promiscuous mode 19:53:52 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x20}, 0x1140, 0x1, 0xffffffff, 0x0, 0x4, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001200)=""/4096) [ 389.351202][ C1] sd 0:0:1:0: [sg0] tag#2299 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.362051][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB: Test Unit Ready [ 389.368814][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.378610][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.388404][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.398233][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.408025][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.417812][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.427583][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.437340][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.447148][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.456926][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.466717][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.476507][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.486304][ C1] sd 0:0:1:0: [sg0] tag#2299 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.689617][T10617] IPVS: ftp: loaded support on port[0] = 21 [ 389.877843][T10619] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 389.913473][T10619] device ip6gretap0 entered promiscuous mode [ 389.920376][T10619] device macsec1 entered promiscuous mode [ 390.069621][T10619] device ip6gretap0 left promiscuous mode [ 390.139655][ C1] sd 0:0:1:0: [sg0] tag#2300 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.150339][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB: Test Unit Ready [ 390.157044][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.166839][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.176646][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.186547][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.196321][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.206127][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.216026][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.225857][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.235695][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.245529][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.255370][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.265266][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.275082][ C1] sd 0:0:1:0: [sg0] tag#2300 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.391325][T10622] IPVS: ftp: loaded support on port[0] = 21 19:53:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0xdc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000240)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/171, 0xab}) 19:53:54 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x5, 0x9b}, 'port0\x00', 0x0, 0x409, 0x7f, 0x53f2cdc5, 0x96e, 0x5, 0x3, 0x0, 0x2, 0x4}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1, 0x0) 19:53:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x338) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) linkat(r1, &(0x7f0000000040)='./bus\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x1000) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) ftruncate(r1, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 391.460725][ T32] audit: type=1800 audit(1595102034.373:4): pid=10661 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 [ 391.529588][ C0] sd 0:0:1:0: [sg0] tag#2301 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.540279][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB: Test Unit Ready [ 391.546992][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.556803][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.566628][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.576476][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.586271][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.596066][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.605881][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.615688][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.625498][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.635306][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.645115][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.654921][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.664714][ C0] sd 0:0:1:0: [sg0] tag#2301 CDB[c0]: 00 00 00 00 00 00 00 00 19:53:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000020", @ANYRES32, @ANYBLOB="0000b6ec453c000008000a002e0000043c0012000c00010069703667726500002c0002001400060014"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 19:53:54 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000001000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000005000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r4) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x311, r5) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000000004000873844d72091cd701dcdd53bb7c41a8c1ab50d4c9e504c8bbdc90daa38d58217200776b80712e2eb0aa3815570c88bca729b61b557a66990015deb0bb1f63147c6f099a67b0227da1462b164094b6d6d0ba0bc18d9c408249c838bd88b7ad7ee63772580fbbd51732ed07dc2a3f19bc54e3afc40ca6b8f7cce5114cb5bd521ef13c41e23a36e6f013fc3413866b8e33b6d69834d93389ec430abf900e4e636cd77d2cf15de4bd22832e1816c00ba4a942a6ee0d794aa6803bbf99447ab97ada79b41dd7d858bc39c496ea66d8ecac8b212fb000f5e45e36947d90e5fe7ac80d1414bd1e712700c2a38fa69fded067bbede7da920ebdff53f408957548de6eac74cb033f99b9b1f29b388d739754fa6651a338a6d3f637fca79685304be8a54dc9f1c4a1b36ae0618aa77a2722fd4ef695d847f28e0fb99daa18567630fa4678e7a5056dd6eff625ab4f007f84cd8079711b9890d08bb57ccf8ea082565fd91aeb622324f9bbba5369e301c39e4c2909f48e17e2e3305713b3a3c84f4fac1aec12f69056eb2f37c326eb51e277072daef929e5865c4efdd9ab148a9f11b090b4d3beb71c736ef7987cc62"], 0xc4, r5) dup(0xffffffffffffffff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r7}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) [ 392.000906][ T32] audit: type=1800 audit(1595102034.913:5): pid=10665 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15748 res=0 [ 392.046177][T10670] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x338) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) linkat(r1, &(0x7f0000000040)='./bus\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x1000) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) ftruncate(r1, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 392.130976][T10673] ptrace attach of "/root/syz-executor.3"[10139] was attempted by "/root/syz-executor.3"[10673] [ 392.157060][T10679] ptrace attach of "/root/syz-executor.3"[10139] was attempted by "/root/syz-executor.3"[10679] [ 392.215805][ C0] sd 0:0:1:0: [sg0] tag#2270 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.226501][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB: Test Unit Ready [ 392.233192][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.243123][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.252996][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.262876][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.272758][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.282756][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.292649][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.302546][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:53:55 executing program 3: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x210000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r1, 0x4, r2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x1c2) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x33, @dev={0xac, 0x14, 0x14, 0x2c}, 0x4e20, 0x0, 'fo\x00', 0x0, 0x7f, 0x53}, 0x2c) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x21, {{0x2, 0x4, 0x5}, 0x10001}}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 392.312695][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.322568][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.332429][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.342320][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.352189][ C0] sd 0:0:1:0: [sg0] tag#2270 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.452154][T10670] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.501297][ T32] audit: type=1800 audit(1595102035.413:6): pid=10685 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 [ 392.553437][ C0] sd 0:0:1:0: [sg0] tag#2273 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.564081][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB: Test Unit Ready [ 392.570674][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.577383][T10684] IPVS: ftp: loaded support on port[0] = 21 [ 392.580510][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.596122][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.605915][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.615708][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.625505][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.635313][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.645116][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.654914][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.664728][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.674540][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.684344][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.694144][ C0] sd 0:0:1:0: [sg0] tag#2273 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.968293][T10695] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 393.301173][T10695] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:53:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x338) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) linkat(r1, &(0x7f0000000040)='./bus\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x1000) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14601000000736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3cff07000061ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758809383a7eb3fa551f27055083a5e770e2535658a454e6b1e33fc6b69830ef284192891ea72a354d12c95779fb1a987ae0cb3a6a1f5dfd3dd601d2ab83d9fe896d24ed01527665b126f2ea4c296747c5b8101af48cb6be744a02b60544f0308e1cc8f33b747525fe0cc8fb782d850709869ccaf283c9ebea88e2a63af055813322f059565c6ed7e69dcdb47cd12d90be7e00d07d25c53e88cac91f629386d3bcb974beaa5e21bf1bfb027b3c1c9c64cc3fe2a515c5de8e911baf8d4564624b90ff8c597b90cbbfdd703e317a3e21c2ef3112cb25837f8ff76dbe12af20c0e82fe4a927f84cfe4067e558c48cdb0c34955e45d50a95afe08d8f23c609eb22d7f92bbf45c02ad598c3e25b70681230be5f37db9613b1ba91e090076f71ed5f2cfc77684309044a49fbdd36ac103c8dd27c69e87acf85e6297a5ac10fddece5bee6e8fabbdb28d2b618fe118a36dacf70bb04ff3bc35943134db10972f3696dafbeed5f7450eae8fd22eefa7e99faf6648c254c27cd5a5d72c63effa142fe55944417e4e533d27e61249de316fd0030f3df2285e5273f081121cdfc362a863f3a8d3d9aa5a070d45cb6cc39a357a63c50ba1ad704f8470b101aa8c9d755c87e79fff4d67d2c2bf2f35f95c59bc5e6c8f50631b9f3b0c3cd52026c5fe2d1bb1797dcc"], 0x14f) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) ftruncate(r1, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 393.715157][ T32] audit: type=1800 audit(1595102036.633:7): pid=10726 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 [ 393.763312][ C0] sd 0:0:1:0: [sg0] tag#2255 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 393.773909][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB: Test Unit Ready [ 393.780523][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.790376][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.800184][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.810070][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.819876][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.829691][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.839511][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.849302][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.859102][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.869001][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.878781][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.888564][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.898379][ C0] sd 0:0:1:0: [sg0] tag#2255 CDB[c0]: 00 00 00 00 00 00 00 00 19:53:56 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x43800) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0xa400295c) fcntl$notify(r1, 0xa, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000700)={r0, 0xffffffffffffffff, 0x4}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x408, 0x100, 0x100, 0x210, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000240), {[{{@arp={@loopback, @local, 0xffffff00, 0xff000000, 0x8, 0x9, {@mac=@local, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0xc17b, 0x80, 0x9, 0x8, 0x7ff, 0x6314, 'ip6_vti0\x00', 'team_slave_0\x00', {}, {}, 0x0, 0x1}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "cba97dab0f811bf374c5fc6775f3bd0a371c021f819f424d5c70d96b76cc"}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xffffffff, 0xff0000ff, 0x6, 0x6, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x101, 0x3, 0xfffb, 0x1f, 0x9, 0xff, '\x00', 'erspan0\x00', {}, {}, 0x0, 0x11}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x36}, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0x0, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 19:53:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x19, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000000)={0x86f, 0x5, 0x8a, &(0x7f0000000080)="03a643d8af6a5a866f5b31f2d6d95d47976a5cb2a39bc611ef86982ee277cd9cde2f9607e062a5fddcd45979c44b9039a68b3c6c3eb7c52121037adcd7af8eb9c752ed4add43906ab03c1b3adf8973982ced05897d67ba4c8608988c2ffa4dd1a456ecce62c5789dac63d7f352f35ce8861fd9570921ca54b711349b42563cfc5f9919e1a836a91469a9"}) 19:53:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x401000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000380)={0x1, {{0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800}}, 0x2, 0x3, [{{0xa, 0x4e20, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x4e21, 0x0, @private2, 0x10000}}, {{0xa, 0x4e21, 0x3f, @loopback, 0x2}}]}, 0x210) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x10, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100), 0xa}], 0x492492492492642, 0x0) [ 394.846134][T10739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.916861][T10739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.969583][T10688] IPVS: ftp: loaded support on port[0] = 21 [ 395.111335][T10741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.260461][T10741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.377837][ T9923] tipc: TX() has been purged, node left! 19:53:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45240, 0x20004}}, 0x20}}, 0x40) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x1a0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:53:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000080)) close(r4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000040)={r7}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xf6a, 0xffff, 0x9, 0x5, 0x7fff, 0x6f55, 0x81, 0x611, r7}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYBLOB="000005002400172f840effff0600"], &(0x7f00000001c0)=0x12) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 19:53:58 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) write$binfmt_misc(r1, 0x0, 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 19:53:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000400)={{0xfffd, 0x5, 0x400, 0x401}, 'syz1\x00', 0x12}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x800, 0x2) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x26, 0x4, 0x5) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, 0x0, 0x724, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8, 0x1, r7}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x800}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r8, 0x1, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x200, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r9, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r8, 0x4, 0x70bd2b, 0x25dfdbfb}, 0xfffffffffffffe3f}, 0x1, 0x0, 0x0, 0x20000810}, 0x4000000) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 395.804280][T10772] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.812497][T10772] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.821061][T10772] device bridge0 entered promiscuous mode 19:53:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x1409, 0x221, 0x0, 0x0, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}]}, 0x20}}, 0x0) dup2(r5, r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 19:53:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000380)={0x60}, 0x60) ftruncate(r1, 0x200004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@setlink={0x21c, 0x13, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8040}, [@IFLA_VFINFO_LIST={0x1f4, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}, {0x48, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x7f, 0x4}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @random="f21936fd62d3"}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x5, 0x6}}]}, {0x194, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xfff, 0xfffffffb, 0x9}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x9, 0x4}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffff9, 0x9f8, 0x7, 0x8100}}, {0x14, 0x1, {0x7, 0x33c, 0xbdf, 0x8100}}, {0x14, 0x1, {0x10001, 0xf41, 0x9, 0x8100}}, {0x14, 0x1, {0x7, 0x734, 0x4, 0x8100}}]}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x4, 0x7d0, 0x0, 0x8100}}, {0x14, 0x1, {0x4, 0x47b, 0x0, 0x8100}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x200, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0xcdb}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffff8}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0x59, 0x8, 0x88a8}}, {0x14, 0x1, {0x12a1, 0xedf, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x3ff, 0xc03, 0x2, 0x8100}}, {0x14, 0x1, {0xffff, 0x70, 0x4}}, {0x14, 0x1, {0x0, 0x96, 0x20, 0x8100}}, {0x14, 0x1, {0x8001, 0xab7, 0x1, 0x8100}}, {0x14, 0x1, {0x9, 0x533, 0x4, 0x88a8}}, {0x14, 0x1, {0x3f, 0x8, 0x7, 0x8100}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x4}}]}]}, @IFLA_NET_NS_PID={0x8}]}, 0x21c}}, 0x0) ptrace$setregs(0xf, 0x0, 0x39d81914, &(0x7f0000000040)="98c40aa97f3cefbcda1ddba546f0fb46074778ab510dca54a5534a5fbaacd1acfa54a15416d919e1fcd78e97de846fbb99347ea3f50334f8d89a94") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 19:53:58 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r2, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/554], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10001}]}, 0x64}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000440)={0x10, &(0x7f0000000400)=""/16}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 396.118591][ C0] sd 0:0:1:0: [sg0] tag#2256 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.129217][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB: Test Unit Ready [ 396.135941][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.145810][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.155640][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.165624][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.175443][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.185252][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.195072][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.204906][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:53:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r7, 0x80044dff, &(0x7f0000000580)) [ 396.214713][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.224553][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.234350][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.244137][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.254024][ C0] sd 0:0:1:0: [sg0] tag#2256 CDB[c0]: 00 00 00 00 00 00 00 00 [ 396.313615][T10783] IPVS: ftp: loaded support on port[0] = 21 [ 396.473428][ T32] audit: type=1800 audit(1595102039.384:8): pid=10784 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 [ 396.989785][ T32] audit: type=1800 audit(1595102039.904:9): pid=10788 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15748 res=0 [ 397.007851][ T32] audit: type=1800 audit(1595102039.904:10): pid=10791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15748 res=0 [ 397.277976][T10775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 397.308453][T10778] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 397.318271][T10778] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.325605][T10778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.333493][T10778] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.340811][T10778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.349405][T10778] device bridge0 left promiscuous mode [ 397.468577][T10772] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.476117][T10772] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.483790][T10772] device bridge0 entered promiscuous mode 19:54:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r7, 0x80044dff, &(0x7f0000000580)) 19:54:00 executing program 0: socket(0x2b, 0x6, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0xd0000018}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x5) socket$inet6(0xa, 0x80003, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x401, @rand_addr, 0xfffffffb}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80), 0x7}, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x3) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) [ 398.084593][T10813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 398.255315][T10814] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 398.265230][T10814] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.272449][T10814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.280389][T10814] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.287653][T10814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.296412][T10814] device bridge0 left promiscuous mode [ 398.306653][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:54:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r7, 0x80044dff, &(0x7f0000000580)) 19:54:01 executing program 0: socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x8004}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600008000000000a4000000000000000000", 0xffffffe5}], 0x2) [ 398.730319][ C0] sd 0:0:1:0: [sg0] tag#2264 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.740987][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB: Test Unit Ready [ 398.747706][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.757595][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.767509][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.777431][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.787274][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.797147][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.807002][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.817123][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.826984][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.836851][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.846719][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.856593][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.866557][ C0] sd 0:0:1:0: [sg0] tag#2264 CDB[c0]: 00 00 00 00 00 00 00 00 19:54:02 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5320000044a6aeabc81e3fe5c0388a0a4d4c5c15200000000080e3001000fff65f17db98"], 0x71) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440480c96c5e61e82c72fb001000000000000010d029e99c941a92a21be6d2329811ae5867adfb7bcd63fec03e04a4640b461549d097a4481d58a5d357ab9b91a2094a6bd0b6c509f218d3c293fc7a4e53064362af933be716b008d2b48cb930eb326aa0847eba54c6f84a93a848f0cfff181f858dc46dfb76b4fcbd243a83ef911cff7edb593f5e32eace7e5f4d1d257ad6117ea4d0fb", @ANYRES16=r2, @ANYBLOB="000425bd7000fcdbdf2502000000080002000200000008000200020000000800020002000000080002000200000008000200020000000800020002000000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') r4 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r4, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4, 0x200}, 0x1c, 0x0}}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001400), 0x2, 0x5}}, 0x20) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000001540)=@req={0x3, 0x3, 0x80000000, 0x50}, 0x10) 19:54:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r7, 0x80044dff, &(0x7f0000000580)) 19:54:02 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5320000044a6aeabc81e3fe5c0388a0a4d4c5c15200000000080e3001000fff65f17db98"], 0x71) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440480c96c5e61e82c72fb001000000000000010d029e99c941a92a21be6d2329811ae5867adfb7bcd63fec03e04a4640b461549d097a4481d58a5d357ab9b91a2094a6bd0b6c509f218d3c293fc7a4e53064362af933be716b008d2b48cb930eb326aa0847eba54c6f84a93a848f0cfff181f858dc46dfb76b4fcbd243a83ef911cff7edb593f5e32eace7e5f4d1d257ad6117ea4d0fb", @ANYRES16=r2, @ANYBLOB="000425bd7000fcdbdf2502000000080002000200000008000200020000000800020002000000080002000200000008000200020000000800020002000000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') r4 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r4, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4, 0x200}, 0x1c, 0x0}}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001400), 0x2, 0x5}}, 0x20) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000001540)=@req={0x3, 0x3, 0x80000000, 0x50}, 0x10) 19:54:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) 19:54:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @void, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @multicast1}, {{0x0, 0x4e23, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00-\x00'}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x80) 19:54:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000300)={0xfca, 0x7d, 0x8, 0x7, 0xd, "ad4abd8da8ce18266a4900e60f0cd991e72447"}) dup2(r0, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000140)=0xfd, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) [ 400.263308][T10888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.660502][T10886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.719145][T10887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.764115][T10887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 402.270168][T10843] IPVS: ftp: loaded support on port[0] = 21 19:54:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x200fff) 19:54:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) 19:54:05 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$packet(0x11, 0x3, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1000000010, 0x80002, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0x10}], 0x1) inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(r0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 19:54:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000540)={0x1, {{0xa, 0x4e22, 0x2, @local, 0x3}}, {{0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000}}}, 0x108) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) openat(r2, &(0x7f0000000040)='./bus\x00', 0x741003, 0x0) 19:54:05 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x7, @capture={0x1000, 0x0, {0x7f, 0x2}, 0x8eb, 0x6}}) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3, 0x242043) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000240)={0xa7c0, 0x7, 0x1}) fdatasync(r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @multicast2}, &(0x7f00000002c0)=0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0xa30000, 0x3f, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990971, 0x6, [], @ptr=0xfffffffffffffffb}}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0xffffffff, 0x8, 0x5}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=r3, 0x4) r4 = dup(0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000004c0)={r1, 0x70a, 0x0, 0x1}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x4, &(0x7f0000000440)='-(-\x00', &(0x7f0000000480)='./file0\x00', r5) r6 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000005c0)={r3, 0x80000001}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000640)={r7, 0x6}, &(0x7f0000000680)=0x8) fcntl$setstatus(r2, 0x4, 0x0) 19:54:05 executing program 0: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000080010000a0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002d00050000000000000000000c000000626adeb37ac5d950e1468090251e41093c4d04834b67fc0951b9e5860900000089149e1897d4bb021fadadc994541e15686f23e3b4e7091006187667c7184bcd05f33e76cfe9145dd72b64266be9aa0f08c2ce9bb56bda757ea250c089fc8392d0f0c6faaf4bccc9d1aec7974ba9dbbb256e722a9447ba48671c7e803694a5d145e86f08dbefd948b4400efeac5ad7b3bdbd0b3c182d9c1275fd", @ANYRES32=r8, @ANYBLOB='\x00'/12], 0x24}}, 0x0) dup3(r2, r3, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x120, 0x0, 0xd0, 0x120, 0xd0, 0x2c0, 0x228, 0x228, 0x2c0, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 402.635738][ T32] audit: type=1800 audit(1595102045.554:11): pid=10926 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15752 res=0 [ 402.716926][ T9923] tipc: TX() has been purged, node left! [ 402.724610][T10931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.769690][T10940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.823612][T10929] device ipvlan2 entered promiscuous mode [ 402.878461][ T32] audit: type=1800 audit(1595102045.794:12): pid=10933 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15754 res=0 [ 402.907369][T10946] xt_TCPMSS: Only works on TCP SYN packets [ 402.965968][ T9923] tipc: TX() has been purged, node left! 19:54:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) 19:54:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 19:54:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x1000000) [ 403.753726][T10967] xt_TCPMSS: Only works on TCP SYN packets 19:54:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) 19:54:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000040), 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0xfc, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x4}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0xfc}}, 0x4000010) [ 404.190147][T10946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.209998][T10945] device ipvlan2 entered promiscuous mode 19:54:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 19:54:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4000) 19:54:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) [ 404.862312][T10994] IPVS: ftp: loaded support on port[0] = 21 19:54:08 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4e000000) 19:54:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 405.307845][T11024] IPVS: ftp: loaded support on port[0] = 21 [ 405.728354][T11013] not chained 10000 origins [ 405.732995][T11013] CPU: 0 PID: 11013 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 405.741657][T11013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.751705][T11013] Call Trace: [ 405.755004][T11013] dump_stack+0x1df/0x240 [ 405.759344][T11013] kmsan_internal_chain_origin+0x6f/0x130 [ 405.765069][T11013] ? kmsan_get_metadata+0x4f/0x180 [ 405.770186][T11013] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 405.776090][T11013] ? __msan_poison_alloca+0xf0/0x120 [ 405.781381][T11013] ? kmsan_get_metadata+0x11d/0x180 [ 405.786578][T11013] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 405.792386][T11013] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 405.798453][T11013] ? kfree+0x61/0x30f0 [ 405.802529][T11013] ? kmsan_get_metadata+0x4f/0x180 [ 405.807641][T11013] ? kmsan_set_origin_checked+0x95/0xf0 [ 405.813188][T11013] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 405.819260][T11013] ? _copy_from_user+0x15b/0x260 [ 405.824193][T11013] ? kmsan_get_metadata+0x4f/0x180 [ 405.829313][T11013] __msan_chain_origin+0x50/0x90 [ 405.834263][T11013] do_recvmmsg+0x105a/0x1ee0 [ 405.838884][T11013] ? __msan_poison_alloca+0xf0/0x120 [ 405.844169][T11013] ? __se_sys_recvmmsg+0xac/0x350 [ 405.849195][T11013] ? __se_sys_recvmmsg+0xac/0x350 [ 405.854224][T11013] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 405.860122][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 405.865087][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 405.869942][T11013] do_syscall_64+0xb0/0x150 [ 405.874454][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 405.880346][T11013] RIP: 0033:0x45c1d9 [ 405.884227][T11013] Code: Bad RIP value. [ 405.888284][T11013] RSP: 002b:00007fb9543bcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 405.896690][T11013] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 405.904656][T11013] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 405.912625][T11013] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 405.920597][T11013] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078bf0c [ 405.928574][T11013] R13: 0000000000c9fb6f R14: 00007fb9543bd9c0 R15: 000000000078bf0c [ 405.936548][T11013] Uninit was stored to memory at: [ 405.941575][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 405.947295][T11013] __msan_chain_origin+0x50/0x90 [ 405.952248][T11013] do_recvmmsg+0x105a/0x1ee0 [ 405.956927][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 405.961866][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 405.966826][T11013] do_syscall_64+0xb0/0x150 [ 405.971341][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 405.977225][T11013] [ 405.979548][T11013] Uninit was stored to memory at: [ 405.984580][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 405.990307][T11013] __msan_chain_origin+0x50/0x90 [ 405.995245][T11013] do_recvmmsg+0x105a/0x1ee0 [ 405.999841][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 406.004791][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 406.009638][T11013] do_syscall_64+0xb0/0x150 [ 406.014143][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.020023][T11013] [ 406.022344][T11013] Uninit was stored to memory at: [ 406.027382][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 406.033107][T11013] __msan_chain_origin+0x50/0x90 [ 406.038040][T11013] do_recvmmsg+0x105a/0x1ee0 [ 406.042616][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 406.047538][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 406.052376][T11013] do_syscall_64+0xb0/0x150 [ 406.056866][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.062734][T11013] [ 406.065039][T11013] Uninit was stored to memory at: [ 406.070046][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 406.075758][T11013] __msan_chain_origin+0x50/0x90 [ 406.080699][T11013] do_recvmmsg+0x105a/0x1ee0 [ 406.085275][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 406.090195][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 406.095031][T11013] do_syscall_64+0xb0/0x150 [ 406.099520][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.105390][T11013] [ 406.107700][T11013] Uninit was stored to memory at: [ 406.112712][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 406.118421][T11013] __msan_chain_origin+0x50/0x90 [ 406.123339][T11013] do_recvmmsg+0x105a/0x1ee0 [ 406.127912][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 406.132829][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 406.137661][T11013] do_syscall_64+0xb0/0x150 [ 406.142150][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.148015][T11013] [ 406.150330][T11013] Uninit was stored to memory at: [ 406.155338][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 406.161043][T11013] __msan_chain_origin+0x50/0x90 [ 406.165962][T11013] do_recvmmsg+0x105a/0x1ee0 [ 406.170551][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 406.175469][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 406.180303][T11013] do_syscall_64+0xb0/0x150 [ 406.184795][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.190681][T11013] [ 406.193163][T11013] Uninit was stored to memory at: [ 406.198169][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 406.203867][T11013] __msan_chain_origin+0x50/0x90 [ 406.208787][T11013] do_recvmmsg+0x105a/0x1ee0 [ 406.213363][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 406.218297][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 406.223128][T11013] do_syscall_64+0xb0/0x150 [ 406.227615][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.233483][T11013] [ 406.235805][T11013] Local variable ----msg_sys@do_recvmmsg created at: [ 406.242465][T11013] do_recvmmsg+0xc5/0x1ee0 [ 406.246868][T11013] do_recvmmsg+0xc5/0x1ee0 [ 406.488449][T10994] chnl_net:caif_netlink_parms(): no params data found [ 406.597077][T11095] not chained 20000 origins [ 406.601613][T11095] CPU: 0 PID: 11095 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 406.610276][T11095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.620327][T11095] Call Trace: [ 406.623623][T11095] dump_stack+0x1df/0x240 [ 406.627960][T11095] kmsan_internal_chain_origin+0x6f/0x130 [ 406.633669][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 406.638853][T11095] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 406.644734][T11095] ? __msan_poison_alloca+0xf0/0x120 [ 406.650009][T11095] ? kmsan_get_metadata+0x11d/0x180 [ 406.655193][T11095] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 406.660984][T11095] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 406.667036][T11095] ? kfree+0x61/0x30f0 [ 406.671091][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 406.676187][T11095] ? kmsan_set_origin_checked+0x95/0xf0 [ 406.681717][T11095] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 406.687772][T11095] ? _copy_from_user+0x15b/0x260 [ 406.692695][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 406.697891][T11095] __msan_chain_origin+0x50/0x90 [ 406.702819][T11095] do_recvmmsg+0x105a/0x1ee0 [ 406.707420][T11095] ? __msan_poison_alloca+0xf0/0x120 [ 406.712692][T11095] ? __se_sys_recvmmsg+0xac/0x350 [ 406.717701][T11095] ? __se_sys_recvmmsg+0xac/0x350 [ 406.722709][T11095] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 406.728588][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 406.733517][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 406.738355][T11095] do_syscall_64+0xb0/0x150 [ 406.742847][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.748721][T11095] RIP: 0033:0x45c1d9 [ 406.752592][T11095] Code: Bad RIP value. [ 406.756640][T11095] RSP: 002b:00007fb954359c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 406.765032][T11095] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 406.772999][T11095] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 406.780953][T11095] RBP: 000000000078c130 R08: 0000000000000000 R09: 0000000000000000 [ 406.788907][T11095] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078c0ec [ 406.796862][T11095] R13: 0000000000c9fb6f R14: 00007fb95435a9c0 R15: 000000000078c0ec [ 406.804821][T11095] Uninit was stored to memory at: [ 406.809828][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 406.815528][T11095] __msan_chain_origin+0x50/0x90 [ 406.820444][T11095] do_recvmmsg+0x105a/0x1ee0 [ 406.825034][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 406.829952][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 406.834787][T11095] do_syscall_64+0xb0/0x150 [ 406.839272][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.845140][T11095] [ 406.847448][T11095] Uninit was stored to memory at: [ 406.852456][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 406.858160][T11095] __msan_chain_origin+0x50/0x90 [ 406.863081][T11095] do_recvmmsg+0x105a/0x1ee0 [ 406.867653][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 406.872574][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 406.877497][T11095] do_syscall_64+0xb0/0x150 [ 406.881984][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.887959][T11095] [ 406.890265][T11095] Uninit was stored to memory at: [ 406.895272][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 406.900972][T11095] __msan_chain_origin+0x50/0x90 [ 406.906026][T11095] do_recvmmsg+0x105a/0x1ee0 [ 406.910599][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 406.915519][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 406.920351][T11095] do_syscall_64+0xb0/0x150 [ 406.924835][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.930703][T11095] [ 406.933027][T11095] Uninit was stored to memory at: [ 406.938039][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 406.943747][T11095] __msan_chain_origin+0x50/0x90 [ 406.948670][T11095] do_recvmmsg+0x105a/0x1ee0 [ 406.953249][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 406.958173][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 406.963014][T11095] do_syscall_64+0xb0/0x150 [ 406.967505][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.973370][T11095] [ 406.975682][T11095] Uninit was stored to memory at: [ 406.980697][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 406.986400][T11095] __msan_chain_origin+0x50/0x90 [ 406.991322][T11095] do_recvmmsg+0x105a/0x1ee0 [ 406.995896][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 407.000923][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 407.005771][T11095] do_syscall_64+0xb0/0x150 [ 407.010272][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.016140][T11095] [ 407.018448][T11095] Uninit was stored to memory at: [ 407.023457][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 407.029245][T11095] __msan_chain_origin+0x50/0x90 [ 407.034168][T11095] do_recvmmsg+0x105a/0x1ee0 [ 407.038743][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 407.043662][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 407.048498][T11095] do_syscall_64+0xb0/0x150 [ 407.052991][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.058859][T11095] [ 407.061168][T11095] Uninit was stored to memory at: [ 407.066178][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 407.071880][T11095] __msan_chain_origin+0x50/0x90 [ 407.076938][T11095] do_recvmmsg+0x105a/0x1ee0 [ 407.081515][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 407.086436][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 407.091273][T11095] do_syscall_64+0xb0/0x150 [ 407.095762][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.101627][T11095] [ 407.103939][T11095] Local variable ----msg_sys@do_recvmmsg created at: [ 407.110596][T11095] do_recvmmsg+0xc5/0x1ee0 [ 407.115010][T11095] do_recvmmsg+0xc5/0x1ee0 [ 407.411184][T10994] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.418588][T10994] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.428103][T10994] device bridge_slave_0 entered promiscuous mode [ 407.515982][T10994] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.523345][T10994] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.532955][T10994] device bridge_slave_1 entered promiscuous mode [ 407.685231][T11013] not chained 30000 origins [ 407.689773][T11013] CPU: 0 PID: 11013 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 407.698432][T11013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.708492][T11013] Call Trace: [ 407.711786][T11013] dump_stack+0x1df/0x240 [ 407.712381][T10994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 407.716136][T11013] kmsan_internal_chain_origin+0x6f/0x130 [ 407.730935][T11013] ? kmsan_get_metadata+0x4f/0x180 [ 407.736051][T11013] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 407.741948][T11013] ? __msan_poison_alloca+0xf0/0x120 [ 407.747233][T11013] ? kmsan_get_metadata+0x11d/0x180 [ 407.752433][T11013] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 407.758240][T11013] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 407.764308][T11013] ? kfree+0x61/0x30f0 [ 407.768383][T11013] ? kmsan_get_metadata+0x4f/0x180 [ 407.773492][T11013] ? kmsan_set_origin_checked+0x95/0xf0 [ 407.775972][T10994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 407.779056][T11013] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 407.794105][T11013] ? _copy_from_user+0x15b/0x260 [ 407.799046][T11013] ? kmsan_get_metadata+0x4f/0x180 [ 407.804157][T11013] __msan_chain_origin+0x50/0x90 [ 407.809108][T11013] do_recvmmsg+0x105a/0x1ee0 [ 407.813737][T11013] ? __msan_poison_alloca+0xf0/0x120 [ 407.819020][T11013] ? __se_sys_recvmmsg+0xac/0x350 [ 407.824048][T11013] ? __se_sys_recvmmsg+0xac/0x350 [ 407.829083][T11013] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 407.834975][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 407.839921][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 407.844771][T11013] do_syscall_64+0xb0/0x150 [ 407.849264][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.855136][T11013] RIP: 0033:0x45c1d9 [ 407.859009][T11013] Code: Bad RIP value. [ 407.863062][T11013] RSP: 002b:00007fb9543bcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 407.871454][T11013] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 407.879407][T11013] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 407.887363][T11013] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 407.895322][T11013] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078bf0c [ 407.903279][T11013] R13: 0000000000c9fb6f R14: 00007fb9543bd9c0 R15: 000000000078bf0c [ 407.911247][T11013] Uninit was stored to memory at: [ 407.916263][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 407.921966][T11013] __msan_chain_origin+0x50/0x90 [ 407.926893][T11013] do_recvmmsg+0x105a/0x1ee0 [ 407.931467][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 407.936389][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 407.941226][T11013] do_syscall_64+0xb0/0x150 [ 407.945715][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.951584][T11013] [ 407.953892][T11013] Uninit was stored to memory at: [ 407.958899][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 407.964628][T11013] __msan_chain_origin+0x50/0x90 [ 407.969549][T11013] do_recvmmsg+0x105a/0x1ee0 [ 407.974121][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 407.979039][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 407.983872][T11013] do_syscall_64+0xb0/0x150 [ 407.988359][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.994237][T11013] [ 407.996546][T11013] Uninit was stored to memory at: [ 408.001555][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 408.007256][T11013] __msan_chain_origin+0x50/0x90 [ 408.012179][T11013] do_recvmmsg+0x105a/0x1ee0 [ 408.016753][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 408.021675][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 408.026507][T11013] do_syscall_64+0xb0/0x150 [ 408.030996][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.036865][T11013] [ 408.039174][T11013] Uninit was stored to memory at: [ 408.044181][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 408.049879][T11013] __msan_chain_origin+0x50/0x90 [ 408.054797][T11013] do_recvmmsg+0x105a/0x1ee0 [ 408.059384][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 408.064307][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 408.069140][T11013] do_syscall_64+0xb0/0x150 [ 408.073644][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.079521][T11013] [ 408.081835][T11013] Uninit was stored to memory at: [ 408.086844][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 408.092545][T11013] __msan_chain_origin+0x50/0x90 [ 408.097465][T11013] do_recvmmsg+0x105a/0x1ee0 [ 408.102040][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 408.106961][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 408.111797][T11013] do_syscall_64+0xb0/0x150 [ 408.116283][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.122149][T11013] [ 408.124455][T11013] Uninit was stored to memory at: [ 408.129469][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 408.135167][T11013] __msan_chain_origin+0x50/0x90 [ 408.140088][T11013] do_recvmmsg+0x105a/0x1ee0 [ 408.144675][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 408.149595][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 408.154429][T11013] do_syscall_64+0xb0/0x150 [ 408.158917][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.164794][T11013] [ 408.167100][T11013] Uninit was stored to memory at: [ 408.172108][T11013] kmsan_internal_chain_origin+0xad/0x130 [ 408.177807][T11013] __msan_chain_origin+0x50/0x90 [ 408.182728][T11013] do_recvmmsg+0x105a/0x1ee0 [ 408.187300][T11013] __se_sys_recvmmsg+0x1d1/0x350 [ 408.192228][T11013] __x64_sys_recvmmsg+0x62/0x80 [ 408.197060][T11013] do_syscall_64+0xb0/0x150 [ 408.201546][T11013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.207424][T11013] [ 408.209736][T11013] Local variable ----msg_sys@do_recvmmsg created at: [ 408.216390][T11013] do_recvmmsg+0xc5/0x1ee0 [ 408.220794][T11013] do_recvmmsg+0xc5/0x1ee0 [ 408.333916][T10994] team0: Port device team_slave_0 added [ 408.367961][T10994] team0: Port device team_slave_1 added [ 408.570285][T10994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.577453][T10994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.603530][T10994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 408.650627][T10994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.657765][T10994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.683921][T10994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.779042][T10994] device hsr_slave_0 entered promiscuous mode [ 408.812699][T10994] device hsr_slave_1 entered promiscuous mode [ 408.831045][T11095] not chained 40000 origins [ 408.835563][T11095] CPU: 0 PID: 11095 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 408.844224][T11095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.854271][T11095] Call Trace: [ 408.857583][T11095] dump_stack+0x1df/0x240 [ 408.861923][T11095] kmsan_internal_chain_origin+0x6f/0x130 [ 408.867640][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 408.872755][T11095] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 408.878651][T11095] ? __msan_poison_alloca+0xf0/0x120 [ 408.884027][T11095] ? kmsan_get_metadata+0x11d/0x180 [ 408.889224][T11095] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 408.895033][T11095] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 408.901097][T11095] ? kfree+0x61/0x30f0 [ 408.905171][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 408.910290][T11095] ? kmsan_set_origin_checked+0x95/0xf0 [ 408.915838][T11095] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 408.921918][T11095] ? _copy_from_user+0x15b/0x260 [ 408.926855][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 408.931969][T11095] __msan_chain_origin+0x50/0x90 [ 408.936913][T11095] do_recvmmsg+0x105a/0x1ee0 [ 408.941538][T11095] ? __msan_poison_alloca+0xf0/0x120 [ 408.946824][T11095] ? __se_sys_recvmmsg+0xac/0x350 [ 408.951844][T11095] ? __se_sys_recvmmsg+0xac/0x350 [ 408.956867][T11095] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 408.962764][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 408.967711][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 408.972650][T11095] do_syscall_64+0xb0/0x150 [ 408.977161][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.983045][T11095] RIP: 0033:0x45c1d9 [ 408.986927][T11095] Code: Bad RIP value. [ 408.990982][T11095] RSP: 002b:00007fb954359c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 408.999387][T11095] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 409.007354][T11095] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 409.015320][T11095] RBP: 000000000078c130 R08: 0000000000000000 R09: 0000000000000000 [ 409.023288][T11095] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078c0ec [ 409.031254][T11095] R13: 0000000000c9fb6f R14: 00007fb95435a9c0 R15: 000000000078c0ec [ 409.039229][T11095] Uninit was stored to memory at: [ 409.044257][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 409.050085][T11095] __msan_chain_origin+0x50/0x90 [ 409.055018][T11095] do_recvmmsg+0x105a/0x1ee0 [ 409.059771][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 409.064702][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 409.069549][T11095] do_syscall_64+0xb0/0x150 [ 409.074053][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.079931][T11095] [ 409.082253][T11095] Uninit was stored to memory at: [ 409.087274][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 409.092986][T11095] __msan_chain_origin+0x50/0x90 [ 409.097922][T11095] do_recvmmsg+0x105a/0x1ee0 [ 409.102510][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 409.107442][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 409.112300][T11095] do_syscall_64+0xb0/0x150 [ 409.116798][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.122677][T11095] [ 409.124991][T11095] Uninit was stored to memory at: [ 409.130013][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 409.135728][T11095] __msan_chain_origin+0x50/0x90 [ 409.140663][T11095] do_recvmmsg+0x105a/0x1ee0 [ 409.145248][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 409.150180][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 409.155026][T11095] do_syscall_64+0xb0/0x150 [ 409.159531][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.165505][T11095] [ 409.167819][T11095] Uninit was stored to memory at: [ 409.172841][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 409.178550][T11095] __msan_chain_origin+0x50/0x90 [ 409.183487][T11095] do_recvmmsg+0x105a/0x1ee0 [ 409.188075][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 409.193031][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 409.197878][T11095] do_syscall_64+0xb0/0x150 [ 409.202377][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.208266][T11095] [ 409.210583][T11095] Uninit was stored to memory at: [ 409.215624][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 409.221339][T11095] __msan_chain_origin+0x50/0x90 [ 409.226364][T11095] do_recvmmsg+0x105a/0x1ee0 [ 409.230950][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 409.235889][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 409.240733][T11095] do_syscall_64+0xb0/0x150 [ 409.245228][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.251110][T11095] [ 409.253425][T11095] Uninit was stored to memory at: [ 409.258441][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 409.264150][T11095] __msan_chain_origin+0x50/0x90 [ 409.269078][T11095] do_recvmmsg+0x105a/0x1ee0 [ 409.273664][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 409.278597][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 409.283441][T11095] do_syscall_64+0xb0/0x150 [ 409.287940][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.293818][T11095] [ 409.296131][T11095] Uninit was stored to memory at: [ 409.301148][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 409.306859][T11095] __msan_chain_origin+0x50/0x90 [ 409.311788][T11095] do_recvmmsg+0x105a/0x1ee0 [ 409.316371][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 409.321301][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 409.326146][T11095] do_syscall_64+0xb0/0x150 [ 409.330650][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.336526][T11095] [ 409.338843][T11095] Local variable ----msg_sys@do_recvmmsg created at: [ 409.345523][T11095] do_recvmmsg+0xc5/0x1ee0 [ 409.349928][T11095] do_recvmmsg+0xc5/0x1ee0 [ 409.392319][T10994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 409.399922][T10994] Cannot create hsr debugfs directory [ 409.701271][T10994] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 409.741320][T10994] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 409.774638][T10994] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 409.840965][T10994] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 409.884500][ T9923] tipc: TX() has been purged, node left! [ 409.965753][T11095] not chained 50000 origins [ 409.967239][ T9923] tipc: TX() has been purged, node left! [ 409.970307][T11095] CPU: 0 PID: 11095 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 409.984559][T11095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.994599][T11095] Call Trace: [ 409.997878][T11095] dump_stack+0x1df/0x240 [ 410.002199][T11095] kmsan_internal_chain_origin+0x6f/0x130 [ 410.007907][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 410.013004][T11095] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 410.018882][T11095] ? __msan_poison_alloca+0xf0/0x120 [ 410.024155][T11095] ? kmsan_get_metadata+0x11d/0x180 [ 410.029339][T11095] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 410.035132][T11095] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 410.041182][T11095] ? kfree+0x61/0x30f0 [ 410.045238][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 410.050334][T11095] ? kmsan_set_origin_checked+0x95/0xf0 [ 410.055864][T11095] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 410.061918][T11095] ? _copy_from_user+0x15b/0x260 [ 410.066840][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 410.071949][T11095] __msan_chain_origin+0x50/0x90 [ 410.076903][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.081505][T11095] ? __msan_poison_alloca+0xf0/0x120 [ 410.086776][T11095] ? __se_sys_recvmmsg+0xac/0x350 [ 410.091785][T11095] ? __se_sys_recvmmsg+0xac/0x350 [ 410.096798][T11095] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 410.102684][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.107618][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.112462][T11095] do_syscall_64+0xb0/0x150 [ 410.116964][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.122842][T11095] RIP: 0033:0x45c1d9 [ 410.126716][T11095] Code: Bad RIP value. [ 410.130844][T11095] RSP: 002b:00007fb954359c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 410.139244][T11095] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 410.147201][T11095] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 410.155157][T11095] RBP: 000000000078c130 R08: 0000000000000000 R09: 0000000000000000 [ 410.163112][T11095] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078c0ec [ 410.171065][T11095] R13: 0000000000c9fb6f R14: 00007fb95435a9c0 R15: 000000000078c0ec [ 410.179028][T11095] Uninit was stored to memory at: [ 410.184038][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.189739][T11095] __msan_chain_origin+0x50/0x90 [ 410.194662][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.199238][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.204171][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.209004][T11095] do_syscall_64+0xb0/0x150 [ 410.213490][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.219355][T11095] [ 410.221661][T11095] Uninit was stored to memory at: [ 410.226670][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.232373][T11095] __msan_chain_origin+0x50/0x90 [ 410.237294][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.241865][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.246795][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.251629][T11095] do_syscall_64+0xb0/0x150 [ 410.256125][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.261991][T11095] [ 410.264302][T11095] Uninit was stored to memory at: [ 410.269308][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.275012][T11095] __msan_chain_origin+0x50/0x90 [ 410.279930][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.284505][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.289433][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.294279][T11095] do_syscall_64+0xb0/0x150 [ 410.298765][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.304643][T11095] [ 410.306948][T11095] Uninit was stored to memory at: [ 410.311953][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.317657][T11095] __msan_chain_origin+0x50/0x90 [ 410.322687][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.327259][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.332178][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.337012][T11095] do_syscall_64+0xb0/0x150 [ 410.341598][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.347461][T11095] [ 410.349767][T11095] Uninit was stored to memory at: [ 410.354771][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.360470][T11095] __msan_chain_origin+0x50/0x90 [ 410.365391][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.369968][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.374886][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.379717][T11095] do_syscall_64+0xb0/0x150 [ 410.384206][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.390071][T11095] [ 410.392394][T11095] Uninit was stored to memory at: [ 410.397403][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.403103][T11095] __msan_chain_origin+0x50/0x90 [ 410.408023][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.412599][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.417522][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.422368][T11095] do_syscall_64+0xb0/0x150 [ 410.426857][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.432723][T11095] [ 410.435030][T11095] Uninit was stored to memory at: [ 410.440036][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.445738][T11095] __msan_chain_origin+0x50/0x90 [ 410.450659][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.455236][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.460156][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.464991][T11095] do_syscall_64+0xb0/0x150 [ 410.469478][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.475346][T11095] [ 410.477658][T11095] Local variable ----msg_sys@do_recvmmsg created at: [ 410.484318][T11095] do_recvmmsg+0xc5/0x1ee0 [ 410.488716][T11095] do_recvmmsg+0xc5/0x1ee0 [ 410.644069][T11095] not chained 60000 origins [ 410.648608][T11095] CPU: 1 PID: 11095 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 410.657275][T11095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.667323][T11095] Call Trace: [ 410.670620][T11095] dump_stack+0x1df/0x240 [ 410.674977][T11095] kmsan_internal_chain_origin+0x6f/0x130 [ 410.680697][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 410.685816][T11095] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 410.691715][T11095] ? __msan_poison_alloca+0xf0/0x120 [ 410.697003][T11095] ? kmsan_get_metadata+0x11d/0x180 [ 410.702211][T11095] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 410.708019][T11095] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 410.714090][T11095] ? kfree+0x61/0x30f0 [ 410.718175][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 410.723297][T11095] ? kmsan_set_origin_checked+0x95/0xf0 [ 410.728842][T11095] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 410.734927][T11095] ? _copy_from_user+0x15b/0x260 [ 410.735141][T10994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 410.739880][T11095] ? kmsan_get_metadata+0x4f/0x180 [ 410.751546][T11095] __msan_chain_origin+0x50/0x90 [ 410.757268][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.761891][T11095] ? __msan_poison_alloca+0xf0/0x120 [ 410.768135][T11095] ? __se_sys_recvmmsg+0xac/0x350 [ 410.773164][T11095] ? __se_sys_recvmmsg+0xac/0x350 [ 410.779583][T11095] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 410.785476][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.790421][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.796231][T11095] do_syscall_64+0xb0/0x150 [ 410.796877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 410.800756][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.809461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 410.813800][T11095] RIP: 0033:0x45c1d9 [ 410.813806][T11095] Code: Bad RIP value. [ 410.813815][T11095] RSP: 002b:00007fb954359c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 410.813828][T11095] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 410.813838][T11095] RDX: 03ffffffffffff81 RSI: 0000000020000780 RDI: 0000000000000003 [ 410.813846][T11095] RBP: 000000000078c130 R08: 0000000000000000 R09: 0000000000000000 [ 410.813855][T11095] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078c0ec [ 410.813864][T11095] R13: 0000000000c9fb6f R14: 00007fb95435a9c0 R15: 000000000078c0ec [ 410.813881][T11095] Uninit was stored to memory at: [ 410.813919][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.831730][T10994] 8021q: adding VLAN 0 to HW filter on device team0 [ 410.837427][T11095] __msan_chain_origin+0x50/0x90 [ 410.899418][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.904012][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.905840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 410.908970][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.918489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 410.921845][T11095] do_syscall_64+0xb0/0x150 [ 410.921863][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.921867][T11095] [ 410.921871][T11095] Uninit was stored to memory at: [ 410.921887][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.921900][T11095] __msan_chain_origin+0x50/0x90 [ 410.921914][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.921929][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.921944][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.921958][T11095] do_syscall_64+0xb0/0x150 [ 410.921980][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.921984][T11095] [ 410.921989][T11095] Uninit was stored to memory at: [ 410.922024][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.931086][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.934486][T11095] __msan_chain_origin+0x50/0x90 [ 410.934503][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.934517][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.934531][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.934546][T11095] do_syscall_64+0xb0/0x150 [ 410.934562][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.934566][T11095] [ 410.934595][T11095] Uninit was stored to memory at: [ 410.940598][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.942798][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.942812][T11095] __msan_chain_origin+0x50/0x90 [ 410.942826][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.942840][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.942854][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.942868][T11095] do_syscall_64+0xb0/0x150 [ 410.942904][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.949390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 410.953586][T11095] [ 410.953591][T11095] Uninit was stored to memory at: [ 410.953609][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.953622][T11095] __msan_chain_origin+0x50/0x90 [ 410.953636][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.953651][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.953665][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.953679][T11095] do_syscall_64+0xb0/0x150 [ 410.953694][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.953719][T11095] [ 410.960125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.963197][T11095] Uninit was stored to memory at: [ 410.963214][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.963228][T11095] __msan_chain_origin+0x50/0x90 [ 410.963241][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.963256][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.963270][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.963284][T11095] do_syscall_64+0xb0/0x150 [ 410.963299][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.963302][T11095] [ 410.963306][T11095] Uninit was stored to memory at: [ 410.963320][T11095] kmsan_internal_chain_origin+0xad/0x130 [ 410.963332][T11095] __msan_chain_origin+0x50/0x90 [ 410.963368][T11095] do_recvmmsg+0x105a/0x1ee0 [ 410.969259][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.973112][T11095] __se_sys_recvmmsg+0x1d1/0x350 [ 410.973127][T11095] __x64_sys_recvmmsg+0x62/0x80 [ 410.973141][T11095] do_syscall_64+0xb0/0x150 [ 410.973157][T11095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.973161][T11095] [ 410.973167][T11095] Local variable ----msg_sys@do_recvmmsg created at: [ 410.973180][T11095] do_recvmmsg+0xc5/0x1ee0 [ 410.973213][T11095] do_recvmmsg+0xc5/0x1ee0 [ 410.977792][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.267743][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 411.293857][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 411.378868][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 411.406513][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 411.416809][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 411.498271][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 411.508237][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 411.519331][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 411.552238][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 411.562130][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 411.571533][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 411.581188][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 411.643738][T10994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 411.715597][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 411.723436][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 411.771704][T10994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 411.826959][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 411.836949][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 411.900690][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 411.910844][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 411.926822][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 411.935796][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 411.945473][T10994] device veth0_vlan entered promiscuous mode [ 411.997502][T10994] device veth1_vlan entered promiscuous mode [ 412.066898][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 412.076433][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 412.085782][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 412.095586][ T9433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 412.130411][T10994] device veth0_macvtap entered promiscuous mode [ 412.148468][T10994] device veth1_macvtap entered promiscuous mode [ 412.414888][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 412.425514][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.435512][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 412.446061][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.456129][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 412.466784][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.477176][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 412.487698][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.497654][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 412.508190][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.522267][T10994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 412.534852][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 412.544711][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 412.554137][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 412.563957][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 412.594886][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.605572][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.617966][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.628511][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.638467][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.649005][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.658986][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.669510][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.679560][T10994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.690089][T10994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.704123][T10994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 412.713092][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 412.723819][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:54:15 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:54:15 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x0, @dev}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001700010100000000000000000400000005001180b2"], 0x1c}}, 0x0) 19:54:15 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x0, 0x148, 0x0, 0x0, 0x2d0, 0x2a8, 0x2a8, 0x2d0, 0x2a8, 0x3, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'macsec0\x00', 'veth0_to_team\x00'}, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'geneve0\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0xe6f5, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee"}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 19:54:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) 19:54:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) close(r2) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 19:54:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x4, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:54:16 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x6, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x2}, 0x40) r0 = memfd_create(&(0x7f0000000080)='+de/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') 19:54:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:16 executing program 1: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000400)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0xffffffc0, 0x0, 0x0, 0x7}, r1, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000280)=""/141, &(0x7f0000000340)=0x8d) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x22}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) prctl$PR_CAPBSET_DROP(0x18, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x12, 0x0, 0xb, &(0x7f00000006c0)="912779b04313f8d8c3152adf53705510c8b9db154cf619fe050be0131c9543420f48b6c920588c9f4e9c45cd49f6b584152b5f6b49d19375b699181d76a1f15f2686d26b1616e2978b8a40a4909d6bfe689c316182812688f306f0702901d5d23d3f0e8bd86fc8092e39686c00abced6225a25652454d1547203265eda98c27556d3e971e89488cafdb2577588d1d1eb618871db52bdefbcba087701104fdbdd02cf01cea2b3d03839d5be208a891ac9baeddf77cc29fef6817b15323f6591f8f0c83caa6341c0079a5c285a7fbf9b00ef81146134372eb2802ef5cbb0e1df43e357f5777306e74b2f27c0b7d25e22c48e0b2a75973e493ebe3fa7597d3dfe427d83542efb4bc5dc2b5941b93cf4d2815c8fe673cb72fe72a1649ef5419a4f99800f7c0bd3aa7b47ab8059185950206e4725f279018d523101fb437c5e2db73450ac23c528e4de07589f34fc0c90b6d510d1686a24e1ca0a4770a4c0d9c729dbf852bdf1c7b115ccab202af9cbb53dccf0a3e37cb1dff98b2806ba4643cc555df430664333b4ba69f4013ab59a75629aee7f9a19635b3b26215731d4cf48ceadbde0b27a4d92154489971dd041e415839d78fac7403ab715e716e5ebaee881bb945d025239e3be254dac572a9b0fbddf5571e5b7664f2696fbbe30f33eda8cbc85d3da2a053341889a0fd3698699fc9570d4f46a568e771ed88ba7f0c5fd3ce89c2c10c467e6323b1b0efb9e86e173dfb376f030c48e5e5af8376395c4c612fa8f685ade9cdb6a9a23ab41d383ef51c29a56b7caaacfe89e6f19f68be6307cf23aaeb648f57b694154afec1225abefe8a8fe516de4df7e4323b94497645efe48fd8a82ac7d1db98e20714ff8302fd8f294d3670ae7e0af1bd78c33468f0ff84d14a66d04d53e7f47276ed3043df9506b89549baf15c72970020c1fb0568bd58921c0eab03046f3c7b062fcc2713a473649ef4235fb731a094b790746d217b752c3ab04d3370944e64e4f82e6977dbea415bac227a70b383029730b32c35d8514b33ee2cd4bef1a23485233b9c40fc5ee45f6ae2de8f5effb901110e4b96276ff6571a3961e26c6b1f497ac3179dfc7f6d57ba4dded66ddb3b731413a0318d964a8f02154728496f8b62092e2545fc7017ca4c98e16cb8deac81876f1b46333351a8fce2bd0921a18c52fd0c8e908f40bfd65244e873eb92881fc09694f23ed6c6cfd2c4db9a9bba99c6572818c36df5ad7e4fe4d1e7c8f5af3be67909280c8580111de3bb462285a9b31a58d96af7d407306206e91286f80436aea3232f42da118ac1ac394f3ce811037092b410c61e65a8a2b0e92fa513a375522d6899b16408807e009e61140c6297573d3fb10e4a7f5a728b5b230946cec0995c5b2ecdab3d47cfef6db61752c326329a5a825f873934d57462987153c7b7a27020192bc83"}) tkill(0x0, 0x36) 19:54:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 19:54:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000680)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) memfd_create(0x0, 0x0) 19:54:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)) [ 415.298407][T11296] not chained 70000 origins [ 415.302963][T11296] CPU: 1 PID: 11296 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 415.311627][T11296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.321673][T11296] Call Trace: [ 415.324964][T11296] dump_stack+0x1df/0x240 [ 415.329297][T11296] kmsan_internal_chain_origin+0x6f/0x130 [ 415.335016][T11296] ? kmsan_get_metadata+0x11d/0x180 [ 415.340208][T11296] ? kmsan_get_metadata+0x11d/0x180 [ 415.345402][T11296] ? kmsan_get_metadata+0x11d/0x180 [ 415.351991][T11296] ? kmsan_set_origin_checked+0x95/0xf0 [ 415.357537][T11296] ? __local_bh_enable_ip+0x97/0x1d0 [ 415.362826][T11296] ? _raw_spin_unlock_bh+0x4b/0x60 [ 415.367936][T11296] ? release_sock+0x238/0x2a0 [ 415.372611][T11296] ? kmsan_get_metadata+0x4f/0x180 [ 415.377723][T11296] ? kmsan_set_origin_checked+0x95/0xf0 [ 415.383268][T11296] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 415.389335][T11296] ? _copy_from_user+0x15b/0x260 [ 415.394269][T11296] ? kmsan_get_metadata+0x4f/0x180 [ 415.399377][T11296] __msan_chain_origin+0x50/0x90 [ 415.404317][T11296] __copy_msghdr_from_user+0x555/0xaf0 [ 415.409779][T11296] ? __msan_get_context_state+0x9/0x20 [ 415.415244][T11296] __sys_sendmmsg+0x558/0xd80 [ 415.419935][T11296] ? kmsan_get_metadata+0x4f/0x180 [ 415.425044][T11296] ? kmsan_internal_set_origin+0x75/0xb0 [ 415.430675][T11296] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 415.436579][T11296] ? kmsan_check_memory+0xd/0x10 [ 415.441522][T11296] ? _copy_to_user+0x12e/0x1d0 [ 415.446281][T11296] ? kmsan_get_metadata+0x11d/0x180 [ 415.451477][T11296] ? kmsan_get_metadata+0x11d/0x180 [ 415.456672][T11296] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.462475][T11296] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 415.468626][T11296] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 415.474522][T11296] __se_sys_sendmmsg+0xbd/0xe0 [ 415.479288][T11296] __x64_sys_sendmmsg+0x56/0x70 [ 415.484136][T11296] do_syscall_64+0xb0/0x150 [ 415.488639][T11296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.494523][T11296] RIP: 0033:0x45c1d9 [ 415.498403][T11296] Code: Bad RIP value. [ 415.502460][T11296] RSP: 002b:00007fb9543bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 415.510862][T11296] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 415.518830][T11296] RDX: 04924924924924bd RSI: 0000000020000c80 RDI: 0000000000000004 [ 415.526791][T11296] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 415.534756][T11296] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 415.542720][T11296] R13: 0000000000c9fb6f R14: 00007fb9543bd9c0 R15: 000000000078bf0c [ 415.550691][T11296] Uninit was stored to memory at: [ 415.555711][T11296] kmsan_internal_chain_origin+0xad/0x130 [ 415.561531][T11296] __msan_chain_origin+0x50/0x90 [ 415.566470][T11296] __copy_msghdr_from_user+0x555/0xaf0 [ 415.571920][T11296] __sys_sendmmsg+0x558/0xd80 [ 415.576591][T11296] __se_sys_sendmmsg+0xbd/0xe0 [ 415.581347][T11296] __x64_sys_sendmmsg+0x56/0x70 [ 415.586198][T11296] do_syscall_64+0xb0/0x150 [ 415.590698][T11296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.596580][T11296] [ 415.598895][T11296] Uninit was stored to memory at: [ 415.603914][T11296] kmsan_internal_chain_origin+0xad/0x130 [ 415.609623][T11296] __msan_chain_origin+0x50/0x90 [ 415.614555][T11296] __copy_msghdr_from_user+0x555/0xaf0 [ 415.620010][T11296] __sys_sendmmsg+0x558/0xd80 [ 415.624680][T11296] __se_sys_sendmmsg+0xbd/0xe0 [ 415.629435][T11296] __x64_sys_sendmmsg+0x56/0x70 [ 415.634281][T11296] do_syscall_64+0xb0/0x150 [ 415.638779][T11296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.644652][T11296] [ 415.646965][T11296] Uninit was stored to memory at: [ 415.651992][T11296] kmsan_internal_chain_origin+0xad/0x130 [ 415.657704][T11296] __msan_chain_origin+0x50/0x90 [ 415.662633][T11296] __copy_msghdr_from_user+0x555/0xaf0 [ 415.668085][T11296] __sys_sendmmsg+0x558/0xd80 [ 415.672755][T11296] __se_sys_sendmmsg+0xbd/0xe0 [ 415.677521][T11296] __x64_sys_sendmmsg+0x56/0x70 [ 415.682366][T11296] do_syscall_64+0xb0/0x150 [ 415.686862][T11296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.692735][T11296] [ 415.695075][T11296] Uninit was stored to memory at: [ 415.700093][T11296] kmsan_internal_chain_origin+0xad/0x130 [ 415.705820][T11296] __msan_chain_origin+0x50/0x90 [ 415.711048][T11296] __copy_msghdr_from_user+0x555/0xaf0 [ 415.716522][T11296] __sys_sendmmsg+0x558/0xd80 [ 415.721193][T11296] __se_sys_sendmmsg+0xbd/0xe0 [ 415.725951][T11296] __x64_sys_sendmmsg+0x56/0x70 [ 415.730798][T11296] do_syscall_64+0xb0/0x150 [ 415.735293][T11296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.741164][T11296] [ 415.743475][T11296] Uninit was stored to memory at: [ 415.748489][T11296] kmsan_internal_chain_origin+0xad/0x130 [ 415.754200][T11296] __msan_chain_origin+0x50/0x90 [ 415.759133][T11296] __copy_msghdr_from_user+0x555/0xaf0 [ 415.764585][T11296] __sys_sendmmsg+0x558/0xd80 [ 415.769259][T11296] __se_sys_sendmmsg+0xbd/0xe0 [ 415.774016][T11296] __x64_sys_sendmmsg+0x56/0x70 [ 415.778863][T11296] do_syscall_64+0xb0/0x150 [ 415.783362][T11296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.789237][T11296] [ 415.791556][T11296] Uninit was stored to memory at: [ 415.796586][T11296] kmsan_internal_chain_origin+0xad/0x130 [ 415.802296][T11296] __msan_chain_origin+0x50/0x90 [ 415.807227][T11296] __copy_msghdr_from_user+0x555/0xaf0 [ 415.812678][T11296] __sys_sendmmsg+0x558/0xd80 [ 415.817353][T11296] __se_sys_sendmmsg+0xbd/0xe0 [ 415.822110][T11296] __x64_sys_sendmmsg+0x56/0x70 [ 415.826960][T11296] do_syscall_64+0xb0/0x150 [ 415.831465][T11296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.837343][T11296] [ 415.839658][T11296] Uninit was stored to memory at: [ 415.844692][T11296] kmsan_internal_chain_origin+0xad/0x130 [ 415.850409][T11296] __msan_chain_origin+0x50/0x90 [ 415.855340][T11296] __copy_msghdr_from_user+0x555/0xaf0 [ 415.860797][T11296] __sys_sendmmsg+0x558/0xd80 [ 415.865467][T11296] __se_sys_sendmmsg+0xbd/0xe0 [ 415.870233][T11296] __x64_sys_sendmmsg+0x56/0x70 [ 415.875078][T11296] do_syscall_64+0xb0/0x150 [ 415.879579][T11296] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.885453][T11296] [ 415.887770][T11296] Local variable ----msg_sys@__sys_sendmmsg created at: [ 415.894698][T11296] __sys_sendmmsg+0xb7/0xd80 [ 415.899290][T11296] __sys_sendmmsg+0xb7/0xd80 19:54:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x913}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/152, 0x98}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000380)=""/70, 0x46}, {&(0x7f00000005c0)=""/225, 0xe1}, {0x0}], 0x5, 0x10000) lseek(r1, 0x0, 0x3) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a30554455527d4200887d33379ea3ee4b3b086728c2f2afa4f758cd82f1440b529533e96bdc34556cfd492ef515d9c24258b8ef63baf0ca53ce8491dd76d8e1d00098e3a1f0bd1e56eacaf88b936178f797339caca44c8391c69340c481da146952dcabd4168949daf0ba8adab636eaba1133c3e7224ab1fae26b9fa981125eee0686870467d94d7fcd546851d1244cd5974cc70b5341260115424df7fc33da85884f8f8bf4cf3fe83279433cfe4dbff5fcbeaa26073c2fc3ae01aa43417de2e34e92a900"/212], 0xd4) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004881}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8) [ 425.993998][ T0] NOHZ: local_softirq_pending 08 19:54:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f00000000c0)) 19:54:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 19:54:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="f4", 0x20000201}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r0]}}], 0x38}, 0xee) 19:54:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x10000}]}, 0x24}}, 0x0) 19:54:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) 19:54:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x4b564d02, 0x1]}) 19:54:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 19:54:30 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="03806749bc970400005bf14b4702381427a5b9890100000000000000010073790930000000000900120c0000000000000000c8000480c40001800700010a6374026fa9b551040000000000000000000000d46ee451"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:54:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x4b564d02]}) 19:54:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)) 19:54:30 executing program 3: syz_emit_ethernet(0x3b, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "aa0dce", 0x1, 0x0, 0x0, @local, @empty, {[], "0f"}}}}}, 0x0) 19:54:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:54:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 427.526931][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 427.539119][ C0] clocksource: 'acpi_pm' wd_now: b4905 wd_last: 276bd6 mask: ffffff [ 427.549370][ C0] clocksource: 'tsc' cs_now: e9372a058d cs_last: e1f654b6e5 mask: ffffffffffffffff [ 427.560852][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 427.612791][ T8924] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 427.622527][ T8924] sched_clock: Marking unstable (427693325750, -79055299)<-(427608261237, 4503807) [ 427.692239][T11359] clocksource: Switched to clocksource acpi_pm 19:54:31 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000000c0)) 19:54:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6f, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x4d}}}}}, 0x0) 19:54:31 executing program 0: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'team_slave_0\x00', 0x3f}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0xec, 0x0, 0x100, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x69ba}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x660}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc76}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x155}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ac}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x37e}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8e96f958db52c0be}, 0x8080) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000340)='./file1\x00', 0x8, 0x1) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x8000000200036150, 0x200800007b, 0x0, 0x0, 0x0, 0x10000001, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x2008480, &(0x7f000000a000)) 19:54:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:31 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="03806749bc970400005bf14b4702381427a5b9890100000000000000010073790930000000000900120c0000000000000000c8000480c40001800700010a6374026fa9b551040000000000000000000000d46ee451"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:54:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 19:54:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) 19:54:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="6d616e676c65000400012000000500000000000000000000f3000000000000001f0000000600000010040000e00200003802000080010000380200003802000078030000780300007803000078030000780300000600000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000deffffff00000000000000000000000000000000000000000000000000000000e70000000000000000000000000400000000c000e80000000000000000000000010000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000e70028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c00e4ffffff0000000000fffffffffffff8f50000000000000000000000000000000000000000000000000000000000000000000000000080f2ff7effffffcb000000359b6811000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000070009800000093111eea6b0dcc510000000000000000000028004453435000eeffffff000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000000000002000e00000000000000000000003300000000000000000000000000002000040000000000040000007000b8000000000000ffe7000000000000000000000000004800544545000000000000000000000006f4bc8100000000d0001f0700000001fff8000000000000000000000000000167726530000000000e4b4dd7cb6f13dd000000000000000000000000000000000000000000000000000000000000000000001d4964630000000000000000000200000000000000000000000000000000f8000000000000000000000000000000000000100000000000000000000000807000a800000000aa000000000000000000000000000000003800534554000000000000000000ff00000000000001000000400000000000030000040700000000000002e1ff00000000000649000000190000000000000000000000000000000000fc000000000000000000000000000000000000000000ffe8000000000000004000000f000000000000000000000000000000000000000000000000000000eaf100000000000400700098000000000000000000000000000000000000000000280054544c000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000004000700408000000000000000000000000000ffffffe400200000feffffff"], 0x1) 19:54:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:31 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0xcc}}) 19:54:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0x7fff7ffb}]}) pipe(&(0x7f0000000200)) [ 428.972956][T11410] x_tables: duplicate underflow at hook 1 [ 429.066272][T11417] rtc_cmos 00:00: Alarms can be up to one day in the future 19:54:32 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000000280)=""/141, &(0x7f0000000340)=0x8d) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x22}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) prctl$PR_CAPBSET_DROP(0x18, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x12, 0x0, 0xb, &(0x7f00000006c0)="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"}) tkill(0x0, 0x36) 19:54:32 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='sockfs\x00', 0x0, 0x0) 19:54:32 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1e, 0x4) r1 = memfd_create(0x0, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r2, 0x0, 0x3c) execveat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x1c00) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 19:54:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000002600010600"/20, @ANYRES32=0x0, @ANYBLOB="0000000d540000000000004004000a"], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 19:54:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba3090000003e04", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 19:54:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RWALK(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 436.231909][ T0] NOHZ: local_softirq_pending 08 19:54:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x5) 19:54:34 executing program 4: 19:54:35 executing program 1: 19:54:44 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=""/109, &(0x7f0000000000)=0x6d) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='#5 ./'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:54:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:44 executing program 4: 19:54:44 executing program 3: 19:54:44 executing program 1: 19:54:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 19:54:44 executing program 4: 19:54:44 executing program 3: 19:54:44 executing program 1: 19:54:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7, 0x6, 0x0, 0xfe, 0x5c, 0x9, 0x5, 0x1f, 0xde, 0x2f, 0x6, 0xf1, 0x1, 0xc0, 0xf7, 0x9}}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:44 executing program 5: 19:54:44 executing program 4: 19:54:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 19:54:47 executing program 1: 19:54:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) 19:54:47 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="742e00000000000000fd0c2675ec051a45e644af2c7e40801b839e947e0d4702c16b0b605323705e9361a41252494cc1eac8a6ddad2ade6c7fe64f68c163097cf779a60672d4dff3a4c1a175c636e0352757494c9c1d7f760bf5277aa837707f876a3e376d37c3f2d6c814235a0fa6440fa49e2990b839cfcb02fc56c980659ee82ca226cee54f355bdc474ab48730ef2e8db6e702419f68238bead334f02326e7e9e02ee4bd5df6625efa4cfcc96600766da21676af0ab621302cc4a3c6e47f1c13a4e5661231ca41730c7e575b877f46f4596f8be87a3fe8aab200"/232], &(0x7f0000000100)=""/123, 0x7b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:54:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, 0x0, 0x0) 19:54:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x15) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 19:54:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000000020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @empty, 0x0, 0x0, 0xffff, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:54:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "60e4285a78286a04cfb9b7670f005757f82333"}) 19:54:47 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000240)) 19:54:47 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) 19:54:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280"]) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @empty, 0x0, 0x0, 0xffff, 0x500}) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:54:48 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000003c0)={{0x1, 0x0, 0x654, 0x0, 0x74b}, 0x0, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x80000001, 0x1, 0x7}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="742e00000000000000fd0c2675ec051a45e644af2c7e40801b839e947e0d4702c16b0b605323705e9361a41252494cc1eac8a6ddad2ade6c7fe64f68c163097cf779a60672d4dff3a4c1a175c636e0352757494c9c1d7f760bf5277aa837707f876a3e376d37c3f2d6c814235a0fa6440fa49e2990b839cfcb02fc56c980659ee82ca226cee54f355bdc474ab48730ef2e8db6e702419f68238bead334f02326e7e9e02ee4bd5df6625efa4cfcc96600766da21676af0ab621302cc4a3c6e47f1c13a4e5661231ca41730c7e575b877f46f4596f8be87a3fe8aab200"/232], &(0x7f0000000100)=""/123, 0x7b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:54:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000240)) 19:54:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000000)="e8", 0x1) 19:54:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "334538a5deca21d3"}) 19:54:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x24, 0x201, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 19:54:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x6, 0x0) 19:54:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)="07c87e20b5e2b8a4f84e6100ef9664833497f2698f5d479e", 0x18}, {&(0x7f0000000540)="d851a6ddf2c746ba60febc1e5e4c06b7c43c74ad47369224de6ba876368465", 0x1f}], 0x2}}], 0x1, 0x0) 19:54:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg1\x00'}) 19:54:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) 19:54:49 executing program 0: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/123, 0x7b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:54:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) 19:54:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x344f, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 19:54:49 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x800, @dev}, 0x0, 0x0, 0x0, 0x3}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) pipe2(&(0x7f0000000080), 0x0) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000000c0)={0x0, 0x2, 0x100}) 19:54:49 executing program 4: fanotify_init(0x3e, 0x0) 19:54:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) 19:54:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:49 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, 0x0) 19:54:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000000020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @empty, 0x0, 0x0, 0xffff, 0x500}) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:54:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:54:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000004"], 0x68) 19:54:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x603}, 0x14}}, 0x0) 19:54:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) 19:54:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:54:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="680000003000ffff0000000000000000000000005400010050000100080001006966650028000280180001"], 0x68}}, 0x0) 19:54:51 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:54:51 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000003c0)={{0x1, 0x0, 0x654, 0x0, 0x74b}, 0x0, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0x10001, 0x80000001, 0x1, 0x7}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="742e00000000000000fd0c2675ec051a45e644af2c7e40801b839e947e0d4702c16b0b605323705e9361a41252494cc1eac8a6ddad2ade6c7fe64f68c163097cf779a60672d4dff3a4c1a175c636e0352757494c9c1d7f760bf5277aa837707f876a3e376d37c3f2d6c814235a0fa6440fa49e2990b839cfcb02fc56c980659ee82ca226cee54f355bdc474ab48730ef2e8db6e702419f68238bead334f02326e7e9e02ee4bd5df6625efa4cfcc96600766da21676af0ab621302cc4a3c6e47f1c13a4e5661231ca41730c7e575b877f46f4596f8be87a3fe8aab200"/232], &(0x7f0000000100)=""/123, 0x7b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:54:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:54:51 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x400, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) 19:54:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000003000ffc0ac00000000000000000000004c000100480001000800010069666500200002801c00010003"], 0x60}}, 0x0) 19:54:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20441, 0x0) write$ppp(r0, &(0x7f0000000100)="33876c7d3acb095e3798bc0f18139d80ed13fb9ee34597d5d895ec0586e93b7159eaf52a5b19d31ac69aebb9343f06c8cd03220a89c544b03ae7d3e7b715e6cd6dade9800220d37fa19dbe9b970ce901", 0x50) 19:54:51 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x81) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x141) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 19:54:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:54:51 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001480)) 19:54:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0xfff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:54:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:54:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x30000) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000140)) 19:54:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00\x00\x00(\x009\r\x00'/20, @ANYRES32, @ANYBLOB="000900000000ffff00000000080001006270660038000200340001"], 0x64}}, 0x0) 19:54:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newtaction={0x58, 0x30, 0xffff, 0x0, 0x0, {}, [{0x44, 0x1, [@m_nat={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x15, 0x6, "e37fa41211026f5d48cc00b7bce70f6687"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 19:54:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x778, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 19:54:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 19:54:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000009c0)=@newtfilter={0xec0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xe90, 0x2, [@TCA_ROUTE4_ACT={0x1bc, 0x6, [@m_skbedit={0xa8, 0x3, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x69}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff2, 0xfff3}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xd108fdc622ea037f, 0xe}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}]}, {0x5b, 0x6, "7546c471fdd7dbd55cedd687b5f203faab2accd5f9114dee9c740bfee6bda09a773c3af90392c18715b51aa21a26d467b7b7b0f8893f8e7c6a914efa3aeade4d8b7ceb053e6d9366a6b9dcb0cd974ffbee80b946bd1eba"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x5, 0x3}}}}, @m_ife={0x110, 0x19, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev={[], 0x36}}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x6}]}]}, {0xc5, 0x6, "bf7d06dfda9dec437c9e17ec7e31e40572e986948aa5aa5f6511feccfad6f3a558543fad11011e9ae28d1e4633d37cafe62cbdd9e8182d90f584f233f22fdbd589fdff74c0dc5eb2d1f314656592bfb4f9b3730918b277621965a535dd7d6801b01bf1f99268870d17c266c312a145d3a503fefbff4a3d9cde3dd3fcf94dc0791318518ca5ce739ea89f5b38912f4c48012c73af056dce3f65b59c7a674cad99cb7f10da1ec72b070213763c66e34c213d000317f9b70dc5021470d3ae1d101673"}, {0xc}, {0xc, 0x8, {0x3}}}}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0x44}, @TCA_ROUTE4_ACT={0x3ec, 0x6, [@m_skbmod={0xc0, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @random="8a21cef1c683"}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7fff, 0x1, 0x8, 0x9, 0x40}, 0xe}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x200, 0x7, 0x5, 0x4}, 0x1}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x40000, 0x7f, 0x0, 0x4, 0x1}, 0xe}}]}, {0x1a, 0x6, "fa2c7ea20a0783e8f6c9decb16408bf8683dd3628ccf"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x401, 0x40, 0x8, 0xffffffff, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x806, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0xbb, 0x10001, 0xffffffffffffffff, 0x66a3, 0x80}}, @TCA_GACT_PARMS={0x18, 0x2, {0x92, 0x3, 0x1, 0xa1, 0x582}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x248c, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x20, 0xfffffff9, 0x1, 0x3, 0x401}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1000, 0xb38e, 0x7, 0x7, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0xd3, 0xfffffffd, 0x1, 0x9, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfffffff8, 0xffff0001, 0x20000002, 0x9, 0xfff}}]}, {0x66, 0x6, "7fdbf116bc6c812d286375b5ec942a2444065bda531eda379f54b2cbc265fe2c967a27741b63c9bc5fc75dbf5ba46d59bee5e300a2243af458bdeb12f195c4634ebb58b5d9af4a754f1bf4cf3e2523c52bc78dc6905449abb410dd997db8348ae88d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x11c, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @local}]}, {0xe3, 0x6, "22f59279fb62196d610d2be7ec9369a9d10739cee71b9686203c64fcd257a7d753f759b8f16edf8d6e583fab359a2517a0a741ac6bce1a3da69553a375f78676f344b35eab7d55a5a3e77506d918f7c3005ac939a5a0b4ad93286a8f57df7101eadabbb3e6b329b5b842a9147a798c29b055b382eea2899d9e5f0bc3dec9e99da582e8e08ce4a31348177f10f46e176af1329a8d7aca4a7c42c4f5027dae446f17be2a427a8c1cb13fe78edb814b4651012918fe947815c9d7aad40c507c336056ba4c57fe9b8b54eab559e4243fa3cad419a0d541843a5dac203bfbc7cf9c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ct={0xb8, 0xa, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}, @TCA_CT_MARK={0x8, 0x5, 0x1}]}, {0x7e, 0x6, "3cbed6701ee52ccb4912794ac18839fc5afbfd5fb1a9ebee8bd9eb427413a52b04d0ad81a1f9f82744031ed9aa09605b16ea01fa8d8d8a01bb8ae9c4dfa8ad4e5b9425e9a67a2bf34d9df91c96311c5c84673836c072219f0684de97d5c796a299cf25d53de45ca35bb92cf2ada975602ee5e68ca55327649e01"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x4}}}}]}, @TCA_ROUTE4_POLICE={0x8cc, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x5, 0x200, 0x401, 0x2c84, {0x6, 0x2, 0x3, 0x7, 0x8000}, {0x30, 0x1, 0x4, 0x80, 0x5, 0x5}, 0x8, 0x0, 0x401}}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x78a3ce18, 0x0, 0x101, 0xfffffff7, 0x6, {0x9, 0x2, 0x7, 0x5, 0x2, 0x8}, {0x0, 0x3, 0x4, 0x3f9, 0x4, 0x2}, 0x2230f858, 0x2c, 0x4}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x100, 0xffff, 0xfffffffb, 0x6, 0x32, 0x7ff, 0x5, 0x3, 0x2, 0xfffc0000, 0x7, 0x1f, 0x200, 0x9, 0x3d79bd5c, 0x5, 0x8, 0x7fff, 0x100, 0x5a, 0x5, 0x3, 0xffff, 0x8001, 0x6, 0x10000, 0x94, 0x400000, 0x1, 0x1, 0x4, 0x5, 0x8, 0x5, 0x2, 0xfffffffa, 0x6, 0x9, 0xfff000, 0x3, 0x8, 0x3, 0x9, 0x9, 0x1, 0x2, 0x7, 0x7, 0x3, 0x80000001, 0x800, 0x1, 0x9, 0x2e, 0x8, 0xfff, 0x2, 0x61c, 0x5, 0x10000, 0x0, 0x3, 0x5, 0x6, 0x5, 0x9, 0x101, 0x3baf, 0x6, 0xb67, 0x1, 0x4, 0xec3, 0x4, 0x139, 0x800, 0x10001, 0x81, 0x2, 0x8, 0xa434, 0x7, 0x2, 0x4, 0x1, 0x6, 0xcec3, 0x3, 0x9, 0x9, 0xae, 0xff, 0x9, 0x1000, 0x3, 0xfc, 0x7, 0x10000, 0x38000, 0xffffffc1, 0x5, 0xffffffff, 0x3205658d, 0x5, 0x0, 0x8, 0x8a, 0x7, 0xce, 0x10001, 0x2, 0x1, 0x3, 0x0, 0x4, 0xcd, 0x0, 0x0, 0x4, 0x7f, 0x7, 0x9, 0x4, 0x4, 0x6f3, 0x8, 0x400, 0x310, 0x0, 0x8000, 0x7fff, 0x7f, 0x8, 0x100, 0x7, 0x0, 0x1, 0x101, 0x1, 0x10000, 0x0, 0x7, 0x9fc, 0x6, 0x7, 0x3, 0x6, 0x80, 0xff, 0xad9, 0xff, 0x5, 0x0, 0xcf7b, 0x800, 0x0, 0x40, 0x6, 0x9, 0x9, 0xffff, 0x6, 0x4, 0x8, 0x1, 0x1, 0x7ff, 0x8001, 0x13, 0x71e9, 0x6b, 0x200000, 0x7fff, 0x8, 0x591be6af, 0xd7, 0x3, 0xffff, 0x2, 0x6, 0x1, 0xfffffffb, 0x86, 0x2, 0x1, 0xf8, 0x7fffffff, 0xdd, 0x2, 0xeb4, 0xffffffff, 0xc0, 0x10000, 0x8, 0x2, 0x5, 0x0, 0x3, 0x0, 0x1, 0x1, 0x401, 0x6, 0x3, 0x8, 0x0, 0xffff7fff, 0x6, 0xff, 0x7, 0x9f, 0x3, 0x800, 0xff, 0x1, 0x12d, 0x5, 0x2d, 0x8f5, 0x10001, 0x9, 0x7, 0x9, 0x5, 0x81, 0x0, 0x1ff, 0x5, 0x8aeb, 0x5, 0x1000, 0x54, 0x7, 0x2, 0x5, 0x3, 0x8001, 0x1, 0x8, 0x6, 0x101, 0x10000, 0x7, 0x7, 0x2, 0x36, 0x9, 0xf8000000, 0xff, 0x8, 0x9, 0x3f, 0x400, 0x9, 0x7fffffff, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4000, 0x1, 0x3, 0x0, 0x828, {0x80, 0x0, 0x9155, 0x20, 0x6}, {0x0, 0x2, 0x80, 0x5, 0x7, 0x20}, 0x1ff, 0x1ff, 0x9}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x52, 0x6, 0x7, 0x865, 0x3f, 0xfffffffc, 0x3, 0x20, 0x3, 0x14, 0x7f, 0xe0, 0x3, 0x8000000, 0x20, 0xaa59, 0x2, 0x9f0, 0x9, 0x7, 0x2b, 0x3, 0x58, 0x1, 0x100, 0x7, 0xfffff000, 0x7, 0x10001, 0x9, 0xfffffffd, 0x3, 0x1b0d, 0x0, 0x6, 0xfd36, 0x8, 0x8000, 0x74080e90, 0x5, 0x8000, 0x3b2b, 0x3, 0x3ff, 0x5, 0x6, 0xfd8, 0x5, 0x6, 0x1, 0x0, 0x5, 0x5, 0x7, 0x5, 0x7f, 0x3, 0x3, 0x9, 0x9, 0x7, 0x1, 0x1, 0x5, 0x3, 0x8001, 0x8, 0x400, 0x6, 0xec, 0x10001, 0x9, 0x7c4, 0x3, 0x3, 0x1f, 0x200, 0x8, 0x16, 0x10000, 0x8, 0x7ff, 0x9, 0x7, 0x9c3, 0x9, 0x1b, 0x591a, 0x10001, 0xb3, 0x68b, 0x800, 0xc04e, 0x8001, 0xe193be7, 0x1, 0x4, 0x8, 0xbd, 0x9, 0x9d, 0x7, 0x6, 0x1000, 0x100, 0xe9, 0x5, 0x7fffffff, 0x0, 0x7f, 0x1a, 0x9, 0x6, 0x971, 0x2, 0x80000001, 0x2, 0x1, 0x200, 0x200, 0x81, 0x40, 0x4, 0x401, 0x101, 0x1, 0x400, 0x8, 0x2, 0x3, 0x6, 0xfffffffa, 0x8, 0x2d8c, 0x4, 0xf8a, 0x1, 0x5, 0x5, 0x0, 0x0, 0x1, 0x1, 0x7, 0xfad0, 0x40, 0x0, 0x31f, 0x3, 0x7fffffff, 0x4, 0x5, 0xd787, 0x8639, 0x40, 0xfffffe01, 0x800, 0x7, 0x40, 0xc6, 0x38ff, 0x7, 0x2, 0x2, 0x7f, 0x401, 0x80000000, 0x2d, 0x6a622656, 0x6, 0x7f, 0x401, 0x40, 0xffff, 0x1, 0x5, 0x2, 0x0, 0x8, 0x7f, 0x5, 0x4, 0x0, 0x0, 0x8000, 0x1000, 0x3, 0x9, 0x3e, 0x6, 0x2, 0x76ba, 0x2, 0x9, 0x80000001, 0x2, 0x6, 0x2, 0x5, 0x400, 0x7ff, 0x1f, 0xa2c, 0x0, 0x7fffffff, 0xb8e, 0x20, 0xfffffffe, 0x4, 0x2, 0x10000, 0x0, 0x1000, 0x1f, 0x400, 0x7, 0xa8, 0x8000, 0x7fff, 0x4, 0x8, 0x9, 0x800, 0x1, 0x3, 0x3ff, 0x4951, 0x400, 0x6, 0x1, 0x5, 0x4, 0x3, 0x20000000, 0x10001, 0x7, 0x5, 0x6, 0x8, 0x1f, 0x5, 0x2, 0x7, 0x2, 0x3, 0xfff, 0x8, 0x1, 0x6, 0x6b69, 0xff, 0x2, 0x1000, 0x2, 0x9, 0x1f]}]}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xb1}]}}]}, 0xec0}}, 0x0) 19:54:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 449.826976][T11749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.933625][T11759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:54:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000000020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @empty, 0x0, 0x0, 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:54:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:54:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:54:53 executing program 1: 19:54:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:54:53 executing program 1: 19:54:53 executing program 5: 19:54:53 executing program 1: 19:54:53 executing program 3: 19:54:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:54:53 executing program 5: 19:54:54 executing program 3: 19:54:54 executing program 0: 19:54:54 executing program 4: 19:54:54 executing program 1: 19:54:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:54 executing program 5: 19:54:54 executing program 3: 19:54:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:54 executing program 0: 19:54:54 executing program 1: 19:54:54 executing program 4: 19:54:54 executing program 5: 19:54:54 executing program 3: 19:54:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:54 executing program 0: 19:54:54 executing program 1: 19:54:54 executing program 4: 19:54:55 executing program 5: 19:54:55 executing program 3: 19:54:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:54:55 executing program 0: 19:54:55 executing program 1: 19:54:55 executing program 4: 19:54:55 executing program 5: 19:54:55 executing program 3: 19:54:55 executing program 1: 19:54:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:54:55 executing program 0: 19:54:55 executing program 4: 19:54:55 executing program 5: 19:54:55 executing program 3: 19:54:55 executing program 0: 19:54:55 executing program 1: 19:54:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:54:55 executing program 4: 19:54:56 executing program 3: 19:54:56 executing program 5: 19:54:56 executing program 1: 19:54:56 executing program 0: 19:54:56 executing program 4: 19:54:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:56 executing program 3: 19:54:56 executing program 5: 19:54:56 executing program 1: 19:54:56 executing program 0: 19:54:56 executing program 4: 19:54:56 executing program 3: 19:54:56 executing program 5: 19:54:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:56 executing program 1: 19:54:56 executing program 0: 19:54:56 executing program 4: 19:54:56 executing program 5: 19:54:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:57 executing program 3: 19:54:57 executing program 1: 19:54:57 executing program 5: 19:54:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000100)=[{0x50}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 19:54:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x100) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr, 0x1f2a}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 19:54:57 executing program 3: 19:54:57 executing program 1: 19:54:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:57 executing program 5: 19:54:57 executing program 5: 19:54:57 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) 19:54:57 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x5f}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 19:54:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 455.148054][T11897] tipc: Started in network mode [ 455.153314][T11897] tipc: Own node identity , cluster identity 4711 [ 455.159824][T11897] tipc: Failed to set node id, please configure manually [ 455.167179][T11897] tipc: Enabling of bearer rejected, failed to enable media 19:54:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141442e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 19:54:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c5963ce9528017c2751bbb55e04", 0xe}, {&(0x7f0000000240)="f0650ae0ae7df841a6954d3368b3415664637bf3d1c85fddf4431524634f665345bf772e8bc320c5b1d6b7b8c968750ca45084d4496d172b193084cc86fd91166cc2e84179c9aff3f732924c1a3ca3ecfaae20a5963eddadd0ecb2", 0x5b}], 0x2}}], 0x1, 0x0) [ 455.274519][T11902] tipc: Started in network mode [ 455.279652][T11902] tipc: Own node identity , cluster identity 4711 [ 455.286243][T11902] tipc: Failed to set node id, please configure manually [ 455.293559][T11902] tipc: Enabling of bearer rejected, failed to enable media 19:54:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000100)=[{0x50}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 19:54:58 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="f8968583fe2f", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @dev}}}}, 0x0) 19:54:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000140)="b8008000000f23d00f21f8350000000d0f23f80f01d10f2240b8000000000f23c00f21f835030007000f23f836f3eba466b82d008ee8da300f00d63e0f0866b841008ec8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x8}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}]}, 0xac}}, 0x40008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 19:54:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 455.791827][T11909] ===================================================== [ 455.798798][T11909] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 455.801019][T11909] CPU: 1 PID: 11909 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 455.801019][T11909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.801019][T11909] Call Trace: [ 455.801019][T11909] dump_stack+0x1df/0x240 [ 455.801019][T11909] kmsan_report+0xf7/0x1e0 [ 455.801019][T11909] __msan_warning+0x58/0xa0 [ 455.801019][T11909] bpf_skb_load_helper_8+0xe0/0x290 [ 455.801019][T11909] ___bpf_prog_run+0x214d/0x97a0 [ 455.801019][T11909] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 455.801019][T11909] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 455.801019][T11909] __bpf_prog_run32+0x101/0x170 [ 455.801019][T11909] ? kmsan_get_metadata+0x4f/0x180 [ 455.801019][T11909] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.801019][T11909] ? ___bpf_prog_run+0x97a0/0x97a0 [ 455.801019][T11909] sk_filter_trim_cap+0x42a/0xcc0 [ 455.888355][T11909] ? kmsan_get_metadata+0x11d/0x180 [ 455.888355][T11909] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.888355][T11909] unix_dgram_sendmsg+0x1987/0x3c30 [ 455.888355][T11909] ? kmsan_get_metadata+0x11d/0x180 [ 455.888355][T11909] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 455.888355][T11909] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 455.888355][T11909] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 455.888355][T11909] ____sys_sendmsg+0x1370/0x1400 [ 455.888355][T11909] __sys_sendmmsg+0x60e/0xd80 [ 455.888355][T11909] ? kmsan_get_metadata+0x4f/0x180 [ 455.888355][T11909] ? kmsan_internal_set_origin+0x75/0xb0 [ 455.888355][T11909] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 455.888355][T11909] ? kmsan_check_memory+0xd/0x10 [ 455.888355][T11909] ? _copy_to_user+0x12e/0x1d0 [ 455.888355][T11909] ? kmsan_get_metadata+0x11d/0x180 [ 455.888355][T11909] ? kmsan_get_metadata+0x11d/0x180 [ 455.888355][T11909] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.888355][T11909] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 455.888355][T11909] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 455.888355][T11909] __se_sys_sendmmsg+0xbd/0xe0 [ 455.888355][T11909] __x64_sys_sendmmsg+0x56/0x70 [ 455.888355][T11909] do_syscall_64+0xb0/0x150 [ 455.888355][T11909] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.888355][T11909] RIP: 0033:0x45c1d9 [ 455.888355][T11909] Code: Bad RIP value. [ 455.888355][T11909] RSP: 002b:00007fb9543bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 455.888355][T11909] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 455.888355][T11909] RDX: 03fffffffffffe36 RSI: 0000000020001e00 RDI: 0000000000000003 [ 455.888355][T11909] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 455.888355][T11909] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 455.888355][T11909] R13: 0000000000c9fb6f R14: 00007fb9543bd9c0 R15: 000000000078bf0c [ 455.888355][T11909] [ 455.888355][T11909] Uninit was stored to memory at: [ 455.888355][T11909] kmsan_internal_chain_origin+0xad/0x130 [ 455.888355][T11909] __msan_chain_origin+0x50/0x90 [ 455.888355][T11909] ___bpf_prog_run+0x6cbe/0x97a0 [ 455.888355][T11909] __bpf_prog_run32+0x101/0x170 [ 455.888355][T11909] sk_filter_trim_cap+0x42a/0xcc0 [ 455.888355][T11909] unix_dgram_sendmsg+0x1987/0x3c30 [ 455.888355][T11909] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 455.888355][T11909] ____sys_sendmsg+0x1370/0x1400 [ 455.888355][T11909] __sys_sendmmsg+0x60e/0xd80 [ 455.888355][T11909] __se_sys_sendmmsg+0xbd/0xe0 [ 455.888355][T11909] __x64_sys_sendmmsg+0x56/0x70 [ 455.888355][T11909] do_syscall_64+0xb0/0x150 [ 455.888355][T11909] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.888355][T11909] [ 455.888355][T11909] Uninit was stored to memory at: [ 455.888355][T11909] kmsan_internal_chain_origin+0xad/0x130 [ 455.888355][T11909] __msan_chain_origin+0x50/0x90 [ 455.888355][T11909] ___bpf_prog_run+0x6c64/0x97a0 [ 455.888355][T11909] __bpf_prog_run32+0x101/0x170 [ 455.888355][T11909] sk_filter_trim_cap+0x42a/0xcc0 [ 455.888355][T11909] unix_dgram_sendmsg+0x1987/0x3c30 [ 455.888355][T11909] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 455.888355][T11909] ____sys_sendmsg+0x1370/0x1400 [ 455.888355][T11909] __sys_sendmmsg+0x60e/0xd80 [ 455.888355][T11909] __se_sys_sendmmsg+0xbd/0xe0 [ 455.888355][T11909] __x64_sys_sendmmsg+0x56/0x70 [ 455.888355][T11909] do_syscall_64+0xb0/0x150 [ 455.888355][T11909] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.888355][T11909] [ 455.888355][T11909] Local variable ----regs@__bpf_prog_run32 created at: [ 455.888355][T11909] __bpf_prog_run32+0x87/0x170 [ 455.888355][T11909] __bpf_prog_run32+0x87/0x170 [ 455.888355][T11909] ===================================================== [ 455.888355][T11909] Disabling lock debugging due to kernel taint [ 455.888355][T11909] Kernel panic - not syncing: panic_on_warn set ... [ 455.888355][T11909] CPU: 1 PID: 11909 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 455.888355][T11909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.888355][T11909] Call Trace: [ 455.888355][T11909] dump_stack+0x1df/0x240 [ 455.888355][T11909] panic+0x3d5/0xc3e [ 455.888355][T11909] kmsan_report+0x1df/0x1e0 [ 455.888355][T11909] __msan_warning+0x58/0xa0 [ 455.888355][T11909] bpf_skb_load_helper_8+0xe0/0x290 [ 455.888355][T11909] ___bpf_prog_run+0x214d/0x97a0 [ 455.888355][T11909] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 455.888355][T11909] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 455.888355][T11909] __bpf_prog_run32+0x101/0x170 [ 455.888355][T11909] ? kmsan_get_metadata+0x4f/0x180 [ 455.888355][T11909] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.888355][T11909] ? ___bpf_prog_run+0x97a0/0x97a0 [ 455.888355][T11909] sk_filter_trim_cap+0x42a/0xcc0 [ 455.888355][T11909] ? kmsan_get_metadata+0x11d/0x180 [ 455.888355][T11909] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.888355][T11909] unix_dgram_sendmsg+0x1987/0x3c30 [ 455.888355][T11909] ? kmsan_get_metadata+0x11d/0x180 [ 455.888355][T11909] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 455.888355][T11909] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 455.888355][T11909] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 455.888355][T11909] ____sys_sendmsg+0x1370/0x1400 [ 455.888355][T11909] __sys_sendmmsg+0x60e/0xd80 [ 455.888355][T11909] ? kmsan_get_metadata+0x4f/0x180 [ 455.888355][T11909] ? kmsan_internal_set_origin+0x75/0xb0 [ 455.888355][T11909] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 455.888355][T11909] ? kmsan_check_memory+0xd/0x10 [ 455.888355][T11909] ? _copy_to_user+0x12e/0x1d0 [ 455.888355][T11909] ? kmsan_get_metadata+0x11d/0x180 [ 455.888355][T11909] ? kmsan_get_metadata+0x11d/0x180 [ 455.888355][T11909] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.888355][T11909] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 455.888355][T11909] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 455.888355][T11909] __se_sys_sendmmsg+0xbd/0xe0 [ 455.888355][T11909] __x64_sys_sendmmsg+0x56/0x70 [ 455.888355][T11909] do_syscall_64+0xb0/0x150 [ 455.888355][T11909] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.888355][T11909] RIP: 0033:0x45c1d9 [ 455.888355][T11909] Code: Bad RIP value. [ 455.888355][T11909] RSP: 002b:00007fb9543bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 455.888355][T11909] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 455.888355][T11909] RDX: 03fffffffffffe36 RSI: 0000000020001e00 RDI: 0000000000000003 [ 455.888355][T11909] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 455.888355][T11909] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 455.888355][T11909] R13: 0000000000c9fb6f R14: 00007fb9543bd9c0 R15: 000000000078bf0c [ 455.888355][T11909] Kernel Offset: 0x3200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 455.888355][T11909] Rebooting in 86400 seconds..