[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. 2020/07/19 07:42:56 fuzzer started 2020/07/19 07:42:57 dialing manager at 10.128.0.26:41463 2020/07/19 07:42:57 syscalls: 2944 2020/07/19 07:42:57 code coverage: enabled 2020/07/19 07:42:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 07:42:57 extra coverage: enabled 2020/07/19 07:42:57 setuid sandbox: enabled 2020/07/19 07:42:57 namespace sandbox: enabled 2020/07/19 07:42:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/19 07:42:57 fault injection: enabled 2020/07/19 07:42:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 07:42:57 net packet injection: enabled 2020/07/19 07:42:57 net device setup: enabled 2020/07/19 07:42:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 07:42:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 07:42:57 USB emulation: /dev/raw-gadget does not exist 07:47:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="3bd1eb37ac1414aa00000000009e3650"], 0x18) syzkaller login: [ 409.452332][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 409.766604][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 410.043094][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.050407][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.060511][ T8465] device bridge_slave_0 entered promiscuous mode [ 410.075854][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.083462][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.092629][ T8465] device bridge_slave_1 entered promiscuous mode [ 410.152754][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.185459][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.240348][ T8465] team0: Port device team_slave_0 added [ 410.262493][ T8465] team0: Port device team_slave_1 added [ 410.312013][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.319449][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.345993][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.382171][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.390628][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.416824][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 410.576281][ T8465] device hsr_slave_0 entered promiscuous mode [ 410.699116][ T8465] device hsr_slave_1 entered promiscuous mode [ 411.204243][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 411.249467][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 411.355170][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 411.484406][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 411.775108][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.822399][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.831549][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.853691][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.882062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.891388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.901333][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.908608][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.957688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 411.966897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 411.976969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 411.986238][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.993527][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.004489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 412.015284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 412.026140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 412.036786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 412.047156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 412.057620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 412.076482][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 412.086515][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.096295][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.123602][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.133377][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.150212][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 412.225542][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.233304][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.267546][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.350455][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.361095][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.420404][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.430837][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.455869][ T8465] device veth0_vlan entered promiscuous mode [ 412.463415][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.473280][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.515424][ T8465] device veth1_vlan entered promiscuous mode [ 412.582118][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 412.591532][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 412.601167][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 412.611193][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 412.628352][ T8465] device veth0_macvtap entered promiscuous mode [ 412.669539][ T8465] device veth1_macvtap entered promiscuous mode [ 412.709458][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 412.717866][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 412.727740][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 412.737091][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 412.747947][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 412.798872][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 412.828002][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 412.838108][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:47:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) 07:47:24 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000006c0)={0x9d0000, 0xe126, 0x80000000, r0, 0x0, &(0x7f0000000680)={0x990a92, 0x0, [], @p_u16=&(0x7f0000000640)=0xffc1}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) shmget(0x2, 0x1000, 0x10, &(0x7f0000817000/0x1000)=nil) 07:47:25 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@pptp, 0x80) [ 413.647045][ T8696] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:47:25 executing program 0: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020006c9edae000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a1"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x4a00) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000001340)="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", 0x117}], 0x1, 0x4800000000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "622d2d2a9165120d", "b8d4d30a19b42b2642a637f6d27c8601bdb055ece7ee0bea362194a0dc90739b", "702c968f", "2d55cccd0c33aae1"}, 0x38) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 413.949824][ T8700] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 413.958814][ T8700] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.976408][ T8700] device team_slave_0 entered promiscuous mode [ 413.982941][ T8700] device team_slave_1 entered promiscuous mode [ 413.989331][ T8700] device macsec1 entered promiscuous mode [ 413.995112][ T8700] device team0 entered promiscuous mode [ 414.077685][ T8700] device team0 left promiscuous mode [ 414.084908][ T8700] device team_slave_0 left promiscuous mode [ 414.091036][ T8700] device team_slave_1 left promiscuous mode 07:47:26 executing program 0: r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000140), 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020006c9edae000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a1"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x4a00) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000001340)="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", 0x117}], 0x1, 0x4800000000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "622d2d2a9165120d", "b8d4d30a19b42b2642a637f6d27c8601bdb055ece7ee0bea362194a0dc90739b", "702c968f", "2d55cccd0c33aae1"}, 0x38) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 414.483617][ T8711] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 414.492166][ T8711] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 414.542403][ T8711] device team_slave_0 entered promiscuous mode [ 414.548748][ T8711] device team_slave_1 entered promiscuous mode [ 414.555108][ T8711] device macsec1 entered promiscuous mode [ 414.561023][ T8711] device team0 entered promiscuous mode [ 414.624281][ T8711] device team0 left promiscuous mode [ 414.631823][ T8711] device team_slave_0 left promiscuous mode [ 414.637918][ T8711] device team_slave_1 left promiscuous mode 07:47:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r5, 0x10}}, 0x10) [ 415.198775][ T8724] sctp: [Deprecated]: syz-executor.0 (pid 8724) Use of int in max_burst socket option. [ 415.198775][ T8724] Use struct sctp_assoc_value instead [ 415.944452][ T8731] sctp: [Deprecated]: syz-executor.0 (pid 8731) Use of int in max_burst socket option. [ 415.944452][ T8731] Use struct sctp_assoc_value instead 07:47:27 executing program 1: r0 = semget(0x0, 0x0, 0x600) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000000)) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x80, 0xc0000) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000100)={0x6c, 0x9, [], [@padn={0x1, 0x1, [0x0]}, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, @ra, @calipso={0x7, 0x30, {0x0, 0xa, 0x4, 0x5c2, [0x7, 0x100000001, 0x7fff, 0xfff, 0x10000]}}]}, 0x58) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='nr0\x00', 0x10) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000200)=0x3) accept$alg(r1, 0x0, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000280)=0x1c, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x4d, "e04041f927d615147e8aac137fe1fba23ba00c572fafacf2a61f11de7eaac519db015df336bb4a1e5efc3147d7fc5471cc5df9380ad6fae7cc12f743c4f6c864671aa3a90f766e5f9bf79ea74d"}, &(0x7f0000000340)=0x71) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r2, 0x7fff, 0x5, 0x200}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f00000003c0)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e20, 0x9, @private2, 0x81}, {0xa, 0x4e23, 0x4, @rand_addr=' \x01\x00', 0x8}, 0x6, [0xa6, 0x5d125027, 0x100, 0x4001, 0x401, 0x148, 0xffffffc2, 0x2]}, 0x5c) r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000480)={0xffffff7c, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x39}, 0x8}}, 0x1, 0x3, [{{0xa, 0x4e23, 0x10001, @mcast2, 0x200}}, {{0xa, 0x4e20, 0x63df, @empty, 0x3f}}, {{0xa, 0x4e20, 0x12, @ipv4={[], [], @multicast2}, 0x7}}]}, 0x210) r6 = open(&(0x7f00000006c0)='./file0\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r6, 0xc01c64a3, &(0x7f0000000700)={0x3, 0x1000, 0x5, 0x80000000, 0x9, 0xa17c, 0x1}) syz_open_dev$video4linux(&(0x7f0000000740)='/dev/v4l-subdev#\x00', 0x6, 0x0) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x30, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000007c0)=@tipc=@name, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000840)=""/20, 0x14}, {&(0x7f0000000880)=""/168, 0xa8}, {&(0x7f0000000940)=""/8, 0x8}, {&(0x7f0000000980)=""/221, 0xdd}, {&(0x7f0000000a80)=""/8, 0x8}, {&(0x7f0000000ac0)=""/159, 0x9f}, {&(0x7f0000000b80)=""/96, 0x60}], 0x7, &(0x7f0000000c80)=""/39, 0x27}, 0x43) 07:47:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x74}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg$can_raw(r2, &(0x7f0000001400)={&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/15, 0xf}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001300)=""/220, 0xdc}, 0x80000042) 07:47:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000002c0)=0x1e) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) msgsnd(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="01"], 0x2, 0x0) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/126}, 0x86, 0x3, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/64) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) [ 416.570533][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 416.861031][ T8746] chnl_net:caif_netlink_parms(): no params data found 07:47:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400000, 0x0) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000002100390d00000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="20020000004fc100"], 0x50}}, 0x0) [ 417.025694][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.032922][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.042336][ T8746] device bridge_slave_0 entered promiscuous mode [ 417.090225][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.097657][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.107073][ T8746] device bridge_slave_1 entered promiscuous mode [ 417.203241][ T8746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.252120][ T8746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:47:28 executing program 0: clone(0x210612c17c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = getpgid(r3) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() getuid() r6 = getegid() r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setfsgid(r6) tkill(r5, 0x1004000000013) ptrace(0x10, r5) [ 417.329039][ T8746] team0: Port device team_slave_0 added [ 417.347654][ T8746] team0: Port device team_slave_1 added [ 417.427851][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.435054][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.463707][ T8746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.479451][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.486692][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.513446][ T8746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.645976][ T8746] device hsr_slave_0 entered promiscuous mode [ 417.676155][ T8746] device hsr_slave_1 entered promiscuous mode [ 417.735564][ T8746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.743520][ T8746] Cannot create hsr debugfs directory [ 418.152946][ T8746] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 418.188309][ T8966] ptrace attach of "/root/syz-executor.0"[8965] was attempted by "/root/syz-executor.0"[8966] 07:47:29 executing program 0: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 418.208276][ T8746] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 418.265541][ T8746] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 418.325270][ T8746] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:47:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000000)={0x0, 0x0, @fd}, 0xff00}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f00000000c0)={0x9, {0xffffff8f, 0x7, 0x3f, 0xff}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = shmget(0x3, 0x1000, 0x1, &(0x7f0000158000/0x1000)=nil) shmctl$IPC_RMID(r6, 0x0) close(r0) [ 418.778758][ T8746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.854380][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.863545][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.887692][ T8746] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.946980][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 418.957113][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.966877][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.974286][ T3550] bridge0: port 1(bridge_slave_0) entered forwarding state 07:47:30 executing program 0: lstat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x48055) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40d2fbea75e16a61fd063f02435053acb78dcdd1274e00da971f7ee096d775c78e11e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518f4e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce108c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c"], 0x14f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x40000001, @multicast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}}, {{@ip={@rand_addr=0x64010100, @local, 0xff000000, 0xffffff00, 'veth0\x00', 'hsr0\x00', {}, {0xff}, 0x2e, 0x2, 0x8}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x0, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x34d) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x18, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000040}, 0x8010) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000040)=0x79) [ 419.065658][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 419.075092][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 419.085465][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.096893][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.104193][ T3550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.113233][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 419.124363][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 419.135333][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 419.145785][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 419.156246][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 419.166851][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 419.202389][ T8981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.257569][ C0] sd 0:0:1:0: [sg0] tag#779 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.264407][ T8746] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 419.268129][ C0] sd 0:0:1:0: [sg0] tag#779 CDB: Test Unit Ready [ 419.278714][ T8746] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 419.296201][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.306010][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.316081][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.325984][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.335837][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.345757][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.355592][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.365883][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.375719][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.385555][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.396223][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.406072][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.416658][ C0] sd 0:0:1:0: [sg0] tag#779 CDB[c0]: 00 00 00 00 00 00 00 00 [ 419.438458][ T8982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.449651][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 419.459725][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 419.470313][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 419.480765][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 419.490426][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 419.500060][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.507784][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.521814][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.538127][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 419.552178][ C0] sd 0:0:1:0: [sg0] tag#780 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.563103][ C0] sd 0:0:1:0: [sg0] tag#780 CDB: Test Unit Ready [ 419.569765][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.580150][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.590178][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.600096][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.611764][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.622478][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.632571][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.643249][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:47:31 executing program 0: lstat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x48055) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x40000001, @multicast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}}, {{@ip={@rand_addr=0x64010100, @local, 0xff000000, 0xffffff00, 'veth0\x00', 'hsr0\x00', {}, {0xff}, 0x2e, 0x2, 0x8}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x0, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x34d) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x18, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000040}, 0x8010) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000040)=0x79) [ 419.653624][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.663493][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.673384][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.684084][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.694003][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[c0]: 00 00 00 00 00 00 00 00 [ 419.714007][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.724171][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 419.839491][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 419.850388][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.870485][ T8988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.887031][ T8746] device veth0_vlan entered promiscuous mode [ 419.898299][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.907367][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.907526][ C0] sd 0:0:1:0: [sg0] tag#781 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.927369][ C0] sd 0:0:1:0: [sg0] tag#781 CDB: Test Unit Ready [ 419.934241][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.944080][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.953090][ T8746] device veth1_vlan entered promiscuous mode [ 419.953905][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.970548][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.980474][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.990423][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.000281][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.010462][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.020701][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.030545][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.041346][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.051421][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.061438][ C0] sd 0:0:1:0: [sg0] tag#781 CDB[c0]: 00 00 00 00 00 00 00 00 [ 420.074887][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:47:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000180)={0x0, @pix_mp={0x7, 0x800, 0x35315258, 0x4, 0xa, [{0xfffffffb, 0x5}, {0xf1f0a433}, {0x4, 0x1561}, {0x968, 0x343}, {0x400, 0x80}, {0x7, 0x1}, {0x3b11cd6b, 0x1}, {0x586, 0x27}], 0x6, 0x5, 0x8, 0x2, 0x1}}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad2418069f24f00000124fc0012000b400c000200053582c137163e370900f806fd0000000001", 0x2e}], 0x1, 0x0, 0xaacb326b22553b08}, 0x0) [ 420.085232][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.093591][ C0] hrtimer: interrupt took 95907 ns [ 420.125595][ T8746] device veth0_macvtap entered promiscuous mode [ 420.172660][ T8746] device veth1_macvtap entered promiscuous mode [ 420.208441][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.220443][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.234493][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 420.245321][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 420.255429][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 420.265914][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 420.276660][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.315494][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 420.327378][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.341610][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 420.366654][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 420.377429][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:47:32 executing program 0: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x96, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[], 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14000, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC]) write$P9_RGETATTR(r3, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x20, {0x8, 0x1, 0x1}, 0x94, 0x0, 0x0, 0x3, 0x10001, 0x5, 0x100000001, 0x6, 0x9, 0x7, 0x28, 0x95, 0xffffffffffffff00, 0xd2, 0xcd8000000000, 0x223, 0x4, 0x2}}, 0xa0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 420.667100][ T8997] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:47:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x1, 0x4}}, 0x14) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x2401, 0x0) renameat2(r6, &(0x7f0000000140)='./bus\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x6) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) fallocate(r3, 0x100000010, 0x0, 0x808000) 07:47:32 executing program 0: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() r2 = getegid() r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) r5 = getuid() r6 = getegid() r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r6]) ioprio_get$uid(0x3, r5) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) setregid(r0, r2) r9 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x58024f5df34d8707}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 07:47:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000240)="5f533288b22389e72a9745d0f2") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f00000000c0)={r5, 0x2}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r7 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='ipvlan1\x00', 0x10) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000100)={0x12, 0x4, 0x81}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x46) 07:47:33 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x16b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000, 0x4}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x7, &(0x7f0000000400)=[{0x22f, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0x1}, {0x1, 0xc, 0xff, 0x4f}, {0x1, 0x1, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x3, 0xa, 0xcda}, {0x100, 0x0, 0x34, 0x1}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) [ 422.170398][ T9022] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 422.296908][ C1] sd 0:0:1:0: [sg0] tag#782 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.307619][ C1] sd 0:0:1:0: [sg0] tag#782 CDB: Test Unit Ready [ 422.314502][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.324322][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.334176][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.344051][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.353950][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.364055][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.374027][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.376149][ T9029] IPVS: ftp: loaded support on port[0] = 21 [ 422.383765][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.399468][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.409416][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.419148][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.429334][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.439293][ C1] sd 0:0:1:0: [sg0] tag#782 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.725696][ T9022] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 423.045136][ C1] sd 0:0:1:0: [sg0] tag#783 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.055960][ C1] sd 0:0:1:0: [sg0] tag#783 CDB: Test Unit Ready [ 423.062698][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.072804][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.082605][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.092355][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.102084][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.112450][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.122184][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.132162][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.142189][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.152234][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.163211][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.173121][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.182957][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.247876][ T9026] IPVS: ftp: loaded support on port[0] = 21 07:47:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000002900000004000000000000000000000006000000000000002900000004000000004b0000000000008b0c5850f8b3d37c0d929e809e10aaeee06099900327d8a7ad7eadf708d9c33587d112656119fe9a3a396739fbfc10c663f85465ac2cf7217ba9ef775da314afc4aedd6494fe61fa57daed76720a7992d304099e3c4534cf54e4ea3af1bf5d02ade83614d027e0119c8feb62e87165a14d2a26ae579c459366b0589d56caf8d4ba66cd3bef3ffdf976dfbb39184a50c255048ab23e8b1fc10b01902645280b728dba"], 0x30}}], 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 07:47:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000140)={0x1, @pix_mp={0x3, 0xdd, 0x3631564e, 0x9, 0x7, [{0x5, 0x8}, {0x8002, 0x6}, {0x1, 0x9}, {0x20, 0x3}, {0x0, 0x2}, {0x3f, 0x3}, {0xffffff29, 0x2}, {0x5, 0x298}], 0x3f, 0x1, 0x1, 0x0, 0x1}}) close(r2) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r8, 0x5}, &(0x7f0000000280)=0x8) socket$nl_netfilter(0x10, 0x3, 0xc) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:47:35 executing program 0: poll(&(0x7f00000002c0)=[{}, {}], 0x2, 0x101) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES16=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtclass={0x44, 0x28, 0x1, 0x70bd29, 0x7, {0x0, 0x0, 0x0, 0x0, {0xf, 0xc}, {0x1, 0x3}, {0x3, 0x7}}, [@tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6, 0x5, {0x4, 0x2}}, @TCA_RATE={0x6, 0x5, {0xf7, 0x1f}}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x404c080) [ 423.786800][ T8843] tipc: TX() has been purged, node left! 07:47:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file1\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x20000a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fsmount(r4, 0x0, 0x6) open_by_handle_at(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x18181) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x5, 0x0) close(r7) open(&(0x7f00000002c0)='./file0\x00', 0x577902, 0x0) sendfile(r7, r0, 0x0, 0x80001d00c0d0) [ 423.920174][ T9091] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.161900][ T9092] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:47:35 executing program 1: r0 = gettid() arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) r3 = dup2(r1, r2) fcntl$setown(r2, 0x8, r0) read$usbmon(r3, &(0x7f0000000000)=""/81, 0x51) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x14) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x1c8, r6, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffcc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8c3}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6d2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb8c}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r6, @ANYBLOB="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"], 0x1a0}, 0x1, 0x0, 0x0, 0x40018}, 0x4000800) tkill(r0, 0x14) 07:47:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r3) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r6, &(0x7f0000000300), 0x96, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 424.633498][ T9105] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:47:36 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c69657200000000266e78cb91a49282cd3fb5000000000000000000003c030000"], &(0x7f0000000180)=0x364) [ 425.001331][ T9111] IPVS: ftp: loaded support on port[0] = 21 07:47:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0xf0, 0x2f8, 0x2f8, 0x0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@rand_addr=0x64010101, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xc, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}], 0x8}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=""/140, &(0x7f0000000080)=0x8c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030040000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238cfa47e23f7efbf5420", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f00000001c0)={{0x55}, 'port1\x00', 0x5d, 0x0, 0x4, 0x5, 0xfffffe1d, 0x41, 0xc2, 0x0, 0x2, 0x8}) [ 425.657145][ T9136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:47:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000f0fa4e853e00000000a70000000000000000009c05400000000000cc000000cc000000cc000000d40300ee070500000805000008050000080500000804"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x44}, 0x9}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x8001, @local, 0x40}], 0x48) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 07:47:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x20000940}, {&(0x7f0000001300)=""/169}], 0x64) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) dup2(r1, r2) [ 427.080094][ T9154] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 427.114707][ T8843] tipc: TX() has been purged, node left! [ 427.130242][ T9156] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 427.169393][ T9152] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 427.249930][ T9157] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:47:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="baa10000eef30fc7750bba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3e}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000044a71582133ef48a361071a5917988623182a1b789511d1ed"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r9, 0x8008ae9d, &(0x7f00000002c0)=""/92) r10 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20000], 0x1f000, 0x34d042}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010cd9ff647f41b024df7dd105d838dd70ec9ce6db3a7c73172a303af31d14adc3ef92a1e698aa178b036b4536a77a1230cb4"], 0x3c}}, 0x0) 07:47:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x5c, 0x10, 0x2, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0x2000000000000001}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x4}, @IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x4}]}}}]}, 0x5c}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000200)={0xfffc, 0x6, 0x1, 0x1, r5}, &(0x7f0000000240)=0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="34000000040600000000000000000000000000090900020073797a310000000005040100070000000900020073797a3100000000fb2a41ed30d072347a86159ed6ac9888746bf78b65fe2e98cebaa9ea64c4401c1a4aea1aa3813cc28ca8baed4c24bd7bf9f0e1ffa0c46e32ed2a2061f15d27ff29e10645cf97f5ab6afbb9a7bb78205a10fab3be915239d23b1c46d211db8d78f9d1507900abbe1ee17d478659f3abc2e0c9d5c2ec5752577ab8c94705c1a7fc4440162bb8e2f4959f59cdb4fcfdd38cdc77662b5018a8e66bd659326f4ef3de7b157c1a1de4b1c1615ffd7974a02731fb74b7172e5ad488fb5a0665ab74a7fdce5060d130f89254e4a871bab09315d8a655e44b09d31a80ba34570afc887246a50dd0b3ed0c6545df1a24272db7c6e6a94a8f7031f0974b724c9b1b0ca4a3f8560683b6e3613e7083e2fd2c99e644d27354a211fcaff713a1f8679b92d2e72247ea39d8641577d92a7d34ed4c8c3075cad6bc7c8d4d6eef7bef79b224ea71e113992e2144cef368b880e5e9a11e7927470c174407f2515f3f4dce91d1dcf2aa2321c39269346f002824845d3008aca79424fda8"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x81, 0x81, 0xff, 0x16, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x80, 0x1, 0x401}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x0, 0x0, 0xff, 0x51, @loopback, @empty, 0x40, 0x80, 0xffffffdb, 0x800}}) [ 427.850109][ T9171] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 427.893930][ T9171] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:47:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000480)=0x46) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000099bf91a6b3bd365b206c00280012ea0900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7e}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1}]}]}]}}]}, 0x54}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@ipv6_newrule={0x74, 0x20, 0x800, 0x70bd28, 0x25dfdbff, {0xa, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x10}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x3}, @FRA_DST={0x14, 0x1, @mcast1}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1e}}, @FRA_SRC={0x14, 0x2, @loopback}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1a}}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x24040001) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7fffffff}]}}}]}, 0x44}}, 0x4000040) [ 428.221597][ T9177] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.337487][ T9177] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:47:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000180)={0x3, @sliced={0x9, [0x972d, 0xc0, 0x3, 0x8, 0x4, 0x3, 0x9, 0x2, 0x3, 0xd557, 0x8, 0x7f, 0x0, 0x0, 0x0, 0x81, 0x3ca4, 0x7, 0x1, 0x9, 0x9, 0x2, 0x2, 0x4, 0x400, 0x7, 0x0, 0x1, 0x8001, 0x40, 0x1f, 0x7, 0x2, 0xeb5, 0x0, 0x9, 0x0, 0x200, 0xd1b, 0x1, 0xfffc, 0x4, 0x3, 0x20, 0x1f, 0x81, 0x800, 0x7e84], 0x6}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r8, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmctl$IPC_STAT(r8, 0x2, &(0x7f0000000280)=""/203) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) close(r7) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) sync_file_range(r9, 0x9, 0x9, 0x1) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) [ 428.680592][ T9186] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:47:41 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') read$FUSE(r0, &(0x7f0000000140), 0x1000) preadv(r0, &(0x7f00000017c0), 0x353, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) sendfile(r2, r3, 0x0, 0x3d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x180) 07:47:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@int=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="27a6cb00fbff00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084000000020000000000040000000000c8000000", @ANYRES32=r3], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3}, 0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8040, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1bc, r5, 0xe02, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x755c59b8}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffd51b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x91}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4761}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8095}, 0x20008010) [ 429.511176][ T9190] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 429.551105][ T9190] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 429.605396][ T9190] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 429.631124][ T9192] syz-executor.1 (9192) used greatest stack depth: 4360 bytes left 07:47:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@report={0x164, 0x20, 0x4, 0x70bd26, 0x25dfdbfc, {0xff, {@in6=@loopback, @in=@private=0xa010100, 0x4e23, 0x2, 0x4e22, 0x0, 0xa, 0x20, 0xa0, 0x2c}}, [@algo_comp={0x115, 0x3, {{'deflate\x00'}, 0x668, "a92845f5f5b38e61e8974d358561d7e963544569cf0b295fb644b2f3e8168508378a494b7f14c37f74ec725bf1eeda09fe222930c1f3bdd0d1dd7ab934e4b9ef8c811ba4a926dfa34a1c73cf6e912acaccaf73efd349fd43d3fc1462bb98fd0879d43d8bca2840120ddb33fc0ef7ef179657e98dee8af12facde2a8ae746d6835a9fcbc98b1e03fc7ba5fbf78d03b4cab374315a7a202ebf2b875e391c77cf13a3ebf3c9856d72b1348ffaf23944501d0eac45b80a88c510552de70246ccb1889218825ec190d1fc3046a69152"}}]}, 0x164}}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) [ 429.879065][ T9195] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 429.892543][ T9189] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 429.903885][ T9199] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:47:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x42) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = memfd_create(&(0x7f0000000300), 0x0) write(r0, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 07:47:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340100001000934c000000005da1dfddaf8c0000", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140)=[{0xfc, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:47:42 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xdf) r6 = socket(0x1d, 0x1, 0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xb4, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x8044) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x72) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRES16=r1, @ANYRESDEC], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 430.453834][ T9210] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 430.462184][ T9210] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 07:47:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000880000000000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb000000000000ecff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffff20ff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000500000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='}!/\x00', 0x4, 0x3) 07:47:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040840}, 0x0) [ 430.857388][ T9217] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 07:47:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000100140012800b00010062726964676500000400028008000a00c229881e7c8827ac730fab7e7ab7b50ce8cb8a1559d5b75c35ea88183006a8e4d242aa9a7a0f97ded5d7fd7ad83e10bd1ed6a343a685a6c248c0ef7f2606b87e876b", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000190404000000000000000000ea8f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 431.294824][ T9226] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 431.365450][ T9226] 8021q: adding VLAN 0 to HW filter on device bond1 [ 431.875195][ T9226] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:47:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(r4, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="86", 0x1}], 0x1, 0x0) [ 432.564857][ T9282] xt_check_match: 4 callbacks suppressed [ 432.564911][ T9282] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 432.673096][ T9282] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:47:44 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x11, 0x5, 0x1fd, &(0x7f00000002c0)="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"}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x272c, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) tkill(0x0, 0x1004000000016) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000040)={0x8001, 0x0, 0x1008, 0x9, 0x101, {0x5, 0x81}, 0x1}) socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$video(&(0x7f00000006c0)='/dev/video#\x00', 0xffffffffffffff7f, 0x8100) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000700)) socket(0x10, 0x803, 0x0) 07:47:45 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0xc000) r0 = socket$kcm(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r0) 07:47:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) socket$key(0xf, 0x3, 0x2) close(r2) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000100)=""/88, 0x58, 0x0, &(0x7f0000000300)={0x2, 0x4e21, @broadcast}, 0x10) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x713, 0x2, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @multicast2}, 0x0, 0x32}, @in=@loopback, {}, {0x4, 0x2, 0x5}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 434.143775][ T9299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:47:46 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa30000, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x18, 0xfff, [], @p_u16=&(0x7f0000000000)=0x3f}}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) r1 = accept(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x80) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40101, 0x34) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @private=0xa010100}}, 0x3, 0x2, 0x9, 0x8c1, 0x2}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000340)={r3, 0x4}, &(0x7f0000000380)=0x8) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000480)={r1, 0x2, 0x8001, 0x5}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_MESH_ID={0xb, 0x18, "0ad87eb5d77f09"}]}, 0x28}, 0x1, 0x0, 0x0, 0x20001004}, 0x40040) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000600)={0x7fffffff}, 0x4) r6 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r6, 0xc008551b, &(0x7f0000000640)={0xfffff8c2, 0x1c, [0x80000000, 0x9, 0x1b0323f2, 0x5, 0x5, 0x1ff, 0x1]}) r7 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000680)=0x100, 0x4) clock_getres(0x4, &(0x7f00000006c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x80200, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000740)={0x21, @rand_addr=0x64010100, 0x4e23, 0x2, 'dh\x00', 0x20, 0x5, 0x1c}, 0x2c) sendmsg$nl_route(r7, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@getrule={0x14, 0x22, 0x10, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}}, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000880)={0x4, 0xffff, {0x53, 0x1, 0x86, {0x81, 0x3ff}, {0x8001, 0x22a}, @rumble={0x9, 0x5}}, {0x52, 0x5, 0x3f, {0x7ff, 0x81}, {0x1, 0x1}, @cond=[{0x8001, 0xdf, 0x2, 0x3, 0x7c06, 0x8}, {0x8, 0xfffb, 0x0, 0x8, 0x3ab, 0xce}]}}) 07:47:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001500810e000f80ecdb4cb90202000000010000008100930f12000100040fd21b40d81ba906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0xc1eddfc67341c8cf, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb0, 0x0, 0x1, 0x70bd2a, 0x1f, {}, [@ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) r9 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r9, 0xc02c564a, &(0x7f0000000000)={0x1, 0x34324d59, 0x1, @discrete={0x2, 0x9}}) 07:47:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000880000000000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb000000000000ecff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffff20ff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000500000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='}!/\x00', 0x4, 0x3) [ 434.933765][ T9309] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.028219][ T9311] IPVS: ftp: loaded support on port[0] = 21 [ 435.096811][ T9313] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 435.189240][ T9310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.317261][ T9309] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.500057][ T9310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:47:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001500810e000f80ecdb4cb90202000000010000008100930f12000100040fd21b40d81ba906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0xc1eddfc67341c8cf, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb0, 0x0, 0x1, 0x70bd2a, 0x1f, {}, [@ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) r9 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r9, 0xc02c564a, &(0x7f0000000000)={0x1, 0x34324d59, 0x1, @discrete={0x2, 0x9}}) [ 435.831653][ T9392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.986887][ T9311] chnl_net:caif_netlink_parms(): no params data found 07:47:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001500810e000f80ecdb4cb90202000000010000008100930f12000100040fd21b40d81ba906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0xc1eddfc67341c8cf, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb0, 0x0, 0x1, 0x70bd2a, 0x1f, {}, [@ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) r9 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r9, 0xc02c564a, &(0x7f0000000000)={0x1, 0x34324d59, 0x1, @discrete={0x2, 0x9}}) [ 436.296803][ T9453] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.334122][ T9453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.452463][ T9311] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.459779][ T9311] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.469250][ T9311] device bridge_slave_0 entered promiscuous mode [ 436.550713][ T9311] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.558030][ T9311] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.568088][ T9311] device bridge_slave_1 entered promiscuous mode 07:47:48 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b62c03d7a21520bf7f5884ff57", @ANYRES16=0x0, @ANYBLOB="01002abd7000fcdbdf25000000000800090003000000080004000000000008000700", @ANYRES32=r8, @ANYBLOB="08000500640101010600060004000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4040}, 0x20000040) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r11}]}}}]}, 0x40}}, 0x0) [ 436.747216][ T9311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.775334][ T9311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.839320][ T9473] device bridge0 entered promiscuous mode [ 436.893508][ T9473] device bridge0 left promiscuous mode [ 437.085080][ T9311] team0: Port device team_slave_0 added [ 437.133858][ T9311] team0: Port device team_slave_1 added 07:47:48 executing program 0: socket$kcm(0x10, 0x2, 0x0) [ 437.239416][ T9311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.246463][ T9311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.272603][ T9311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:47:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffe2, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8}]}}]}, 0x38}}, 0x0) [ 437.434362][ T9311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.441551][ T9311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.467666][ T9311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.765578][ T9311] device hsr_slave_0 entered promiscuous mode [ 437.809852][ T9311] device hsr_slave_1 entered promiscuous mode [ 437.848650][ T9311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 437.856344][ T9311] Cannot create hsr debugfs directory 07:47:49 executing program 0: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8003, 0xc000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYRESDEC], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000140)) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000040)={0x1, 0x31324d4e, 0x0, 0x800, 0x2, @discrete={0x8000, 0x1ff}}) socket$inet_tcp(0x2, 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x8) clone(0x2188a080, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{}, 'port0\x00', 0x0, 0x20820, 0x83c, 0x4, 0x2, 0x6, 0x5, 0x0, 0x2, 0x7}) [ 438.210971][ T9540] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 438.249728][ T9540] sg_write: data in/out 875837202/559 bytes for SCSI command 0x0-- guessing data in; [ 438.249728][ T9540] program syz-executor.0 not setting count and/or reply_len properly [ 438.438083][ T9548] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 438.478062][ T9540] sg_write: data in/out 875837202/559 bytes for SCSI command 0x0-- guessing data in; [ 438.478062][ T9540] program syz-executor.0 not setting count and/or reply_len properly [ 438.519479][ T9548] debugfs: Directory '9548-6' with parent 'kvm' already present! 07:47:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0cb3f7e5f6b1569db25709e8129fd37e1b112d1615292522e6", @ANYRES16, @ANYRES16=r1], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 438.684527][ T9311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 438.784856][ T9311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 438.869637][ T9311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 438.908495][ T9587] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:47:50 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="48000000150600000000000000000806000000000d4b5d92cf68bcd8a2f218d2cf587266ad51b476ea65784b74a1fe4fec7e8b04fa11bbf7a94a1dd165fde4c06cae31805cf47397fb1e3fa179bc06a380c022314dae229c572e63aac15da23153982b24ed284ae2699f4ae3e239e1392f6f276a6fc6a3def1c9acd08e27b6d20666f9875fe7dc480624a9dee18eb7aa70047b706a1e6df765ccd0cac4f962e9041f459dcf1b95efe122a4ffe0", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000016c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="0000ff382537426f0000e7f0fc607d1d625ded0ffbd96e4f72a9dc9f43def796fcef34d579026881f2ee5d453bfbf9b25cf57e6075c3641c92d20528a097bc4ce4bdc735100eeac1dfc4ef9555f19e8c83745b1986d57c095bde03b5bc4952292c9d25280900bf399f1ad39557dbb82d409c8bb53852d9f67a9b55467c814f7f53222611dc925ad374d114e6934cf0a9e1c73f9f1524bb27a91997fcf4724f7790d6809f9d4a8ba7511d101dde6a7320e4607f64b23d36963ddf9a4520f09522a14e9863244894f571bed5e3ba5ac876a5fc33f2af663ba997ae6c063ef53806ce", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000001800)=0x2, 0x4) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000001680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x842147586fafcdd0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r5, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xfffffffb}, {0x8, 0x0, 0x101}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x4}, {0x8}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x1}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x60004090}, 0x10) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001940)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$PPPIOCGCHAN(r7, 0x80047437, &(0x7f0000001980)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0x1b, 0x19, 0x12f, &(0x7f0000001280)="6e8f412afb7c744de7386ff853084abe1531cd6380c0509e124f6e9f002ba3083dec9113f5814c7e2d5043fc3b6b47ec72afa7575586810aafb74d0feba3dcfaa22b080f394b1b439f5619e5ef283acabf091959dff2200cabd936dd7f0835a84d5657fd98486c454a84417f616504db3abaa2a481caacc36c46620383f310e9148e8c164692ba9994cd28974e142edde94997d2ac815103ede2761788405afe36a120e6eb11620a5e8aba45414d595ffde2aa40b85bab13b0cb82f7277d01cac5205489f62863fc2027beff53e04b83597ae67f53ccbd11127df5c1c86b55063fdfb5d1b94fe84206ce552d25301531b6fd19b4c82f19587bd43ef1c27c42cfefd7983604d5de22085df6443088106d2ddd6ea6c2ee8f3b0d8b052bf072637a62da45e0b0d9b8a7bb51b972208c80fb04ed07320c48648dbc2238b055f38feca137ee82ebb1fc1b16b9b622002ea41bd9ba3ceabbbffb1e32395111ba5693fffaf46e172cf8e609f1b7d12b7df12d2dce00b37d76f7bb1774932c6baa45210cb396f5e406c9ec11208ba5b4e7ead56f0dba0320366c2cd34586ae5e700c5a411955c892135ae33643a849688d3efff981289bba6224549cb99e1de5ac7daad8870a92f60637b7512802ac3641869e7ee9d20a6a3de3d8b7f5e9effb718c57fb0e05ac7dc7c93f1e075863db09a009996eadcd28e64314ec19a451149bae91dde0576daff40aa27f90c40924b3a5853e60793bb0fe27fbc024fde18876196225b2597fefd1eb20d6f97623ce8e75d0ffb589a4affae97a0ffa4bac27aec7a57b9048bda947fe78f987ccc3052e1a91281220d6dbb39489069441d7be24034a13aa1be43866300ce356a131a4190514a830c757efd87c96f8585f56d15620fa6b196013a9ffc376e967b78f68d7f23193bb5bed4a6b87d49bc86d9b9057c4e5789b15ca3c6c52b0cb2a5f6b9d86aad71a4b33aea78534678f0f7985c970c2e64c4fd9263303ce699e20fb1e7f4ab058e49329af14c0b3fa24978b0630295170b30d76e950fcf87c6d841d813e0f9f6a4144a5d859fe18cc2d007d70eb1c639e3f3a8f94b93a494d7377d4ea9261f50d8ebf8b97250aa01d524a13bb30a2b46f4a5eb40332d961241be8e2fc3568c29cbc9f99d8d3bb8ffd3254ee38eb39e47b10df6a5b5effe22c81de4f78d157c4f85b79a9fd85d86156f3cdc5bd868171e980ffaa57dbb191b791648b860847347178f018c2a726f66c1a6f5ccd21177d7f778276a807c89124524a11d2765ed61bff58219320f26450330ba068e55c66ded2caa9ddd9fb68a3eb547f909bbffbdfbf32d70086fb6770e2047b7026f419aad10fb94ada9f6b3d5846e1a403bb9eefb54d02579d2bbfe5de314d67c8c46bbc0c7b880db5ddacc51bb03d3fee1bffc17d6d109620bd29cbc2f3337cf14b6ae184"}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000005d81e8", @ANYRES16, @ANYBLOB="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"], 0x11cc}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000001a00)={0xb}, 0xfdc4) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) [ 438.936889][ T9311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 438.961184][ T9588] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 439.034178][ T9587] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 439.045480][ T9588] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 439.116493][ T9593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.194925][ T9594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:47:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000007) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6, 0x6}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x2) [ 439.481497][ T9311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.575857][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 439.585142][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.626845][ T9311] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.666500][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 439.676847][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.686287][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.693630][ T3550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.818816][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 439.828125][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 439.838601][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.848006][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.855203][ T3550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.864224][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 439.874978][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 439.885832][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 439.896382][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.906561][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 439.917288][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.000226][ T9311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 440.011397][ T9311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 440.129517][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.139646][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.149363][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.160664][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.170342][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.227661][ T9311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.299379][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.308789][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.316457][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.408961][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 440.419742][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.495598][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.510214][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.549046][ T9311] device veth0_vlan entered promiscuous mode [ 440.578699][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.588246][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.606312][ T9311] device veth1_vlan entered promiscuous mode [ 440.667588][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 440.677203][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 440.686694][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 440.696637][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 440.717760][ T9311] device veth0_macvtap entered promiscuous mode [ 440.742381][ T9311] device veth1_macvtap entered promiscuous mode [ 440.785112][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.796595][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.806589][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.817133][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.831218][ T9311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.845280][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 440.854991][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.864422][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 440.874855][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 440.904392][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.915794][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.925784][ T9311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.936298][ T9311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.950706][ T9311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.958820][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 440.968932][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:47:53 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='systemeS0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000580)='6\x06\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdbKF\xb1\xe8\x11\x8a\x9e\x95\x15\xe7\xda\x85\x86\xea\xee\x7f\xa1\x94\xceX\x1a~nx:\x97\xd8\x7fo\x8f\x02W\xbf\xb4\xc3<\x1c\x05Y\xe3xI\xfa\xf5\xe8\xb6\xf3\xe3\x1d\xc48\xe0\x15\x1e=bf\x92:\x1b\x02\x00\x00\x00\x91M\x9a\x89\xfd\xbb\x0eC\x12ee\xdb\xfc\xbfV>~J\x14\xf5\x9a\x12\xb4\xd6+\xd6\'\x19\x1aX\t\x02t\xb5\xbc\xdf\xa2b\xa7\x10\xe8{g\"P\xf9\xea+\x11)+\xccR\xdbs\x8a\xd7l\xd6\xc4\xbf\xf4\xdd7ID;H\xb5\xfc=\xcc\x82n\x8e\x9f\xbc/gY\x87\x1f!;qv\x88\x1ew1\xcc\x9f\x99\x91(bv@?n\xccXP\xfcXa\xc0IUI\xcc\x9bM<\x84\xb5\xab \x98\x9az\xa9g=_\xd5\x1d~K\xcd\x81\xca\xc5\x8e#\xc8U\\\xa2 \xfb\xd5\xd2\xdeR\x89Q\x8cSX\x9a\xa3Gg\xe5\xf4\x1a\b\x91\x90vm~\xe1B\x14O\xc0\xd5\xfc,o;\xc0\xc2\xfbNtP\x13p ``\x9c\xbf/\xb7\xa5\xc5\xebi\xe7<\f\xadRD\xb1\x12{\xf6\xe6eS\x88\xf3+\xbb\x8e\xb6\x1cD\xcd\x9a@\v[\x8a\x955\x92\x97\xe8z\xc7\x1bzuY\x9aJ\xa4\xb96\xf0y\xa3\xcb\x11\x13\x9d\xb0\xa8\'\x96\x9b\x90\xf5a\xa4r\xe0{\xd1b(\x04x\x98\x0e51\xbf\xc9\nK\xa8\xa6\x05', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc2038"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSBRKP(r6, 0x5425, 0x8) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 07:47:53 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x40, 0x207, 0x7, 0x9}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="7698632156eb4649f765fd5d82a288daaad4ec7f12b9"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 07:47:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_dccp_int(r3, 0x21, 0x3, &(0x7f00000000c0)=0x2, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read(r0, &(0x7f0000000280)=""/212, 0xd4) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0xdaa3b002485c5b6d, 0xffffffff, 0x0, {0x8}}, 0x14}}, 0x0) 07:47:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000040)={0x1}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2400, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x8943, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond0\x00'}) 07:47:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000001d0f0000000000000000000000006047827a9b1f46821a32587a6919b843b96fc0b8df2cda1e8eff7a7faafb5d861247150d375455f2148088e1391789b23f48820a12b224ad8960eb9955eaccc9e04612de080563e94d902552ea711583ea179cac1594996b9e85f12c7ad11db6ccc03eaad69fa818", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000e000100626c61636b686f6c65000000"], 0x34}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x40801, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf253100000008005200", @ANYRES32=0x0, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="0c00990008000000010000000c009900950f0000010000000800db00", @ANYRES32=r3, @ANYBLOB="0c009900ffff00ee000000000800db00", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="0800db00", @ANYRES32=r9, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) [ 441.994250][ T9626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 442.076722][ T9629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.132512][ T9636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 442.220127][ T9638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:47:54 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x74, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x62}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x800}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:47:54 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) r1 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) pread64(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x7fff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 07:47:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f000059dffc), &(0x7f0000000000)=0x4) pipe(&(0x7f0000000040)) 07:47:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video1\x00', 0x2, 0x0) readv(r5, &(0x7f0000000640)=[{&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000440)=""/56, 0x38}, {&(0x7f0000000480)=""/184, 0xb8}, {&(0x7f0000000540)=""/253, 0xfd}], 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000680), 0xffffffffffffffff, 0x1bab}}, 0x18) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280812000c00010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xcab}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x58}}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:47:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) add_key(0x0, 0x0, &(0x7f0000000500)="87a2f946b4abfbdbe9", 0x9, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x242002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="16000100", @ANYRES16=r4, @ANYBLOB="0500000000000000000001000000"], 0x14}, 0x1, 0x6c, 0x0, 0x8010}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="400008003f9ee7dcd6957086170a606991c30564e4e793eec79aceff79f119e85bc316eddcdf6238e6d639c5101d31cbced8cf8e33c6e3c94aea9525154da80e977ff8e20c1ab66ea53d43ea4fd1a11db573c390ee30aaad83a3d827e988a9ab0d5ba067854ce922b4ed4854ba0885b59556c938ba599311e51d92b1c9e5aa2d0a6e01c18a663adff9f49e51d2978cbfdd325abb4d0000000000", @ANYRES16=r4, @ANYBLOB="000027bd7000ffdbdf2504000000040004000c000400090000000500000004000400050006000000000005000500030000000800030000000100"], 0x40}, 0x1, 0x0, 0x0, 0x4040810}, 0x20008080) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r4, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x80000001, 0x80000001, 0x20, 0x1, 0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1f}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008044}, 0x8855) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x4e22, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x3, 0x33}, 0x0, @in=@multicast1, 0x0, 0x3, 0x0, 0x6}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000080)="2400000032001f0014f9f407112c04091c0007ed100001000a0000000900000000000000", 0x9e) getsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)=0x10) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 443.336117][ T9660] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 07:47:55 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4e82c0) write$vhci(r0, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x455, 0xa}, @l2cap_cid_le_signaling={{0x6}, [@l2cap_conn_param_update_rsp={{0x13, 0x1, 0x2}, {0x4}}]}}, 0xf) [ 443.455570][ T9666] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 07:47:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = semget(0xffffffffffffffff, 0x4, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r6 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 07:47:55 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x7}) socketpair(0x0, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000080), 0x20a15ab6) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000002c0)={0xfffffff, 0x0, 0x20, r1, 0x0, &(0x7f0000000040)={0xa40960, 0x0, [], @string=&(0x7f0000000280)=0x8}}) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3f) ioctl$PPPIOCGDEBUG(r2, 0x80047441, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={r4, 0x8c, "2ed64ea14db28529816a1e51f7f0f65f681c2abdcc0519a481bd1b20b51243f730237e349c313c371cdd565eeac58e39f779bcea2e9c1cc64d4f93fb5358b49e092bcdefb19f42f4ea258f603ebbda8391bac36de65d02689f11e37f72010b4691e91635670227ae4d9fc56c7c13b79d0b3481bd4bf785315342c778a8eb565bc31607818aae43589bdc7613"}, &(0x7f00000001c0)=0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) socket$inet6(0xa, 0x3, 0x2f) 07:47:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000c00)=ANY=[@ANYRESDEC=r0, @ANYRESOCT, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629df5c83c9772554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a275200003a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x68, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x21}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20040090) [ 443.886757][ C0] sd 0:0:1:0: [sg0] tag#804 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.897386][ C0] sd 0:0:1:0: [sg0] tag#804 CDB: Test Unit Ready [ 443.903996][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.913838][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.923586][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.933328][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.943057][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.952802][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.962524][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.972252][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.982012][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.991761][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.001514][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.011242][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.020973][ C0] sd 0:0:1:0: [sg0] tag#804 CDB[c0]: 00 00 00 00 00 00 00 00 [ 444.037883][ T32] audit: type=1800 audit(1595144875.573:2): pid=9690 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15736 res=0 [ 444.062424][ C1] sd 0:0:1:0: [sg0] tag#822 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.073034][ C1] sd 0:0:1:0: [sg0] tag#822 CDB: Test Unit Ready [ 444.079657][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.089361][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.099083][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.108854][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.118617][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.128328][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.138051][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.147771][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.157482][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.167190][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.176838][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.186584][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.196282][ C1] sd 0:0:1:0: [sg0] tag#822 CDB[c0]: 00 00 00 00 00 00 00 00 07:47:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xf000000, 0x1000, 0x0, r2, 0x0, &(0x7f00000000c0)={0x9c0903, 0x44b7, [], @p_u8=&(0x7f0000000000)=0x7}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000080)={0x1, 0x2, 0x8, 0x1, 0xffffffff}) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONCLEX(r1, 0x5450) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:47:56 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x7}) socketpair(0x0, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000080), 0x20a15ab6) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000002c0)={0xfffffff, 0x0, 0x20, r1, 0x0, &(0x7f0000000040)={0xa40960, 0x0, [], @string=&(0x7f0000000280)=0x8}}) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3f) ioctl$PPPIOCGDEBUG(r2, 0x80047441, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={r4, 0x8c, "2ed64ea14db28529816a1e51f7f0f65f681c2abdcc0519a481bd1b20b51243f730237e349c313c371cdd565eeac58e39f779bcea2e9c1cc64d4f93fb5358b49e092bcdefb19f42f4ea258f603ebbda8391bac36de65d02689f11e37f72010b4691e91635670227ae4d9fc56c7c13b79d0b3481bd4bf785315342c778a8eb565bc31607818aae43589bdc7613"}, &(0x7f00000001c0)=0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) socket$inet6(0xa, 0x3, 0x2f) [ 445.453617][ T9710] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:47:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) ioctl$SNDCTL_DSP_GETTRIGGER(r7, 0x80045010, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff208eae0008000100689a66000c0002000800040000000000a97c9b0731622c873930e2f2fa735626aa0a3042d7577330e544b208fbc059ff33e0e1b75155a0ee581fb0fc9b5fb1d9bc64b6077ac02821de308bcbfee6337ea1b7cd356950f81be29d82e8271a993f3720f42bd13a14925870c6a239ef4f28dbd9ffa4eaa05bb4d93f475c338df3"], 0x38}}, 0x0) [ 445.499590][ T9710] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 445.666270][ T9715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:47:57 executing program 2: syz_emit_ethernet(0x13d, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0x0], @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x2, 0x6, "4c8f8e", 0x107, 0x21, 0x0, @remote, @dev={0xfe, 0x80, [], 0x35}, {[@routing={0x11, 0x6, 0x2, 0x7, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x8, 0x0, 0x0, 0x6, 0x0, "bad477", 0x1f, "557987"}, "94e5843cc33b96deca59c440deef45bccc439bc0ca9f5908d13ae217a7e8747f26f4f73ad972e62898430ea89fa9f6a3db99c7533f93c317ad83fdbc38fb4b645b2c1215b55daf2c520cb3e31dd9b83519f4200129ffc7f635f34d3963e8218d0e2040d4286fd7f9836eace135fe3c7e1ba0c3dac56f3619dba1a7639cc98f76d7a3d657619d9da9af0bd7a34f49d458b2361e71aed34e4ba23c857f7db83ffa7c715a689fa4061325e3e6acc5d9d336fc682c6181e0cd68bae03b596ca1fe"}}}}}}, 0x0) [ 445.932408][ T9715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:47:57 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x13, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20044011}, 0x20040000) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="be44e0c320adef2ab58e41924e95e3ef1ef4fa46863e1c4d325772160b6f8d6bb1c4d203072470c2bafd1add69da2e1751d493c43d8e0b505a99040f0633b66df83c88fa6e921dc09e2dea42f538cb15c0542423485563f210f0d3591a544ea044ccffe2d59c7f404c0948a0676ffb19f8f82eed8c") ptrace$cont(0x18, r0, 0x0, 0xc) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x13088, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) wait4(r0, &(0x7f0000000080), 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000240)={0x1, 0x3f, 0x7, 0x10001}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x800, 0x1ff) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x80, 0x5ac}, 0x8) 07:47:57 executing program 0: unshare(0xc000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1f1340, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x7}}, 0x30) fstat(r0, &(0x7f00000022c0)) 07:47:57 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x200440) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="8dbb949329de23b01ef71387fe747fe3db10956b1cd1d2da1a7e288d85d6b3ddeea6b9b1e5794535db6710b03eca430088a3e8c992fa7e3c650c1ab8751b54884e4d8660948e77ac012493a4aecb3426dc139d8ff9e18861a5a1500ae3f96d30c1b60abf751644bf9d75a0dd21d7e566a2c74c03678c52eb4010c0fdf8bd375f05bf05eafad3e06399bdc6dd60be7601fc7668a3938af2b174d96639b3db2ee952ce7b9e3cf368ae298fa96d30726b0a2659e03e489889c7890eb520e47501cee0c1c696d214e1fa8047461b0c0f99405865f9362ca2ac918ddadc4c2f502347e2948520eae363a882237576397291a66ba41a4c8e110d82c0839bf209bb5203dfd96bcaa8f123ece53d7c180aad4f00189837fd649a1d4bbbc5b8f568db5ebf7ffe580dd91a1acccf6316b35debf226f4b18d81b0", @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x89}) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001200)=""/4096) 07:47:58 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8003, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173f0fc7ec6e2656000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f62acdfe80819a277d9079cc4cbee0ab17b299b81f2d2740144e00da971f334c96d74c92fad7e34bd552cc36c2442eac2d224609abe0620608000002000000000041e9f2a04d0000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93a71b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2760700000000002dc04542160a3aec8c214decc74633b6cd8ae263734d4f10890287a135308e517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee876eafaeffeb97af8c36322d72960f5688d9b7169c2bb79fbb473fd5af28ef5348174cb20014dbc9f9c251f74467bea44a7a8e339473bfb97f920decd32a54ee5cade5ca33e723fa112a38dd5d494a4db9abb166dde7f787f39d2445de9c4fa0e36d1020f237f442bd053548b0e184421df839618607312eb49ba5f239af2339ce438f89ade36a82f04ab24da3a4325f357085fa0647fa3c5f1f5584b48efe0db29997424377f4b6f365c372293a04908d93f91"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff008000000e000100626c61636b686f6c65000000"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="240000002e00310f00"/20, @ANYRES32=0x0, @ANYBLOB="000cd7000000ffff00000000b0c959f21d5d7a6ab92e8c53554cbb39383187dbf259ab9981106c062dcce0bcf0c302accbc019126ca44eea1a3ee27ad5fffe87b3cf41229ca2d36765f09c8f3c11f01d1375c8eec511dff1393d521c6332d5a8b8e9647109b85166ad40eef5c556719ce91e1c10705f73d6c94b124b69cf2692fbb8bddc1d769bcef4c2e1a2004619943a01be92f072d2e7f305f5b5cf39bfb1aa797857562dc8e7e5d2633ce4f05d3bc7120f174d59c0bf0800890cd523fb2354d10bd77c0927e9e2d02e431e1c946cd3d3ceecfd66b775"], 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3ff}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x8001, 0x5}}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x4d3}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8801}, 0x80) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004004}, 0x44890) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f0000001200)=""/4096) 07:47:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r5, 0x80000001, 0x7, r8}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8101, 0x0) ioctl$int_in(r9, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r9, &(0x7f0000000380)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) ioctl$SNDCTL_DSP_CHANNELS(r9, 0x5000, 0x0) ioctl$SNDCTL_DSP_SPEED(r9, 0xc0045002, &(0x7f0000000040)=0x8000) [ 446.620679][ C0] sd 0:0:1:0: [sg0] tag#824 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 446.631249][ C0] sd 0:0:1:0: [sg0] tag#824 CDB: Test Unit Ready [ 446.637955][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.647786][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.657566][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.667399][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.677180][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.686963][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.696748][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.706529][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.716173][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.725948][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.735739][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.745654][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.755417][ C0] sd 0:0:1:0: [sg0] tag#824 CDB[c0]: 00 00 00 00 00 00 00 00 [ 446.846313][ T9736] IPVS: ftp: loaded support on port[0] = 21 [ 446.866845][ T9741] IPVS: ftp: loaded support on port[0] = 21 [ 447.252195][ T9743] IPVS: ftp: loaded support on port[0] = 21 [ 447.274187][ C0] sd 0:0:1:0: [sg0] tag#825 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.284709][ C0] sd 0:0:1:0: [sg0] tag#825 CDB: Test Unit Ready [ 447.291373][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.301139][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.310903][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.320683][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.330422][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.340155][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.349884][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.359615][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.369356][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.379108][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.389219][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.398971][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.408719][ C0] sd 0:0:1:0: [sg0] tag#825 CDB[c0]: 00 00 00 00 00 00 00 00 [ 447.437086][ T9735] debugfs: Directory '9735-5' with parent 'kvm' already present! [ 447.543090][ T9791] IPVS: ftp: loaded support on port[0] = 21 07:47:59 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x8456a298ebc51eec, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x597}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000005}, 0x10c4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x49, 0x2, {0x8, 0x1, 0x203}}, 0x14) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1f0000000000000029f87ed24d7e58c242300a5f7cb26846230be3ce30326bfcd50b136068a73bdac45f1177701aa94dca7c2b36fb25aa2f566253629d0ede886793e01d876b25f8f4cd0dfb47cb"], 0x34000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070100"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000027bd7000fcdbdf258e87cc236b0000000c00990009000000"], 0x20}, 0x1, 0x0, 0x0, 0xc844}, 0x20004005) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 448.084000][ T8687] tipc: TX() has been purged, node left! 07:48:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x2d}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r6, &(0x7f0000000180)={0xe, {0x9, 0x0, 0x2, 0x76, "3ae29c166acb58937a1b4fd1d305e472376032ddabc9982e6f9bd89a7c2851ddc687467e4012e105b7dc208fde84f8c38b3d3761e26a0c02500b1f75734c141a8651db412741eeb90cd0502bcc5f6b0837ddda760ab4cfc2ea70d02ed013920c556553e30523df8e875cfdc0f47394c0a75abf3729b4"}}, 0x82) 07:48:00 executing program 2: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x14}, {0x3}, {0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x6, 0xe3, 0x1000}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) [ 448.915002][ T9838] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 449.051009][ T9838] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:00 executing program 2: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x14}, {0x3}, {0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x6, 0xe3, 0x1000}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) [ 449.517532][ T9847] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000100)=[{{&(0x7f0000000200)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x18}}], 0x18}}], 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) recvmmsg(r1, &(0x7f00000007c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/249, 0xf9}, {&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000380)=""/47, 0x2f}, {&(0x7f0000000480)=""/177, 0xb1}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000400)=""/36, 0x24}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/99, 0x63}], 0x8, &(0x7f0000000700)=""/177, 0xb1}, 0xfffffbff}], 0x1, 0x160, &(0x7f0000000800)={0x0, 0x3938700}) [ 449.871646][ T9851] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000013c0)={r8, 0x1000, "4a0acf53b0702ec586e865f83b02116b629e41ec5eed13ae2803019bc726c4b20f17bf60a6a858d472cae8143e99c037011afd3a001e616f877f3f537b6a5e232fde9e083254227d9c04afe34046618f00f4af80e9bd176ac337b1bbbc35bd995311592247a4f4a6b25127885b12842be2b9aab4ef4af9c07ae5d36c0cb4f12f574f124cda2d1dcc91d6d7104c22d2453bf9870ce66b95321c60a3fbea49b6468a7647d7a4c8de2e67c84f86b04bdc9254d287f3da957793ca5af309db3cd36dad955dd0df0f40b589df9a749507d19072d28cfca0b7210c9789949f935f420eb92e6c71857f69efc95170fcdefc7571c4dd401cf583ef7c4650f87f352d028eab0fc7467dbb87d574527805e7922ae9aa043ae7b8fbcaa74570a4531958b55706b0d955619c8489e6256b3c9238c5c9d4220d2cbdd5ea04c19bbc14e4ef039b988788a061d9432ac8cd9a7b795859de3f0aeb11f5b9aeb3c78989824524980c5f13af76bcfd9034c220775ed4f11864b1f999175c12cb9349f618dc61fa9861cec11322cf678982477cff4a2d86b6aba80679c028aa2fddd97e004ce62cddbfc3b3ff5a08d4276f44a5a34f4306108150a042fdbd41bd4ad33e404926a06745f86eb2779bbbee04c6815da664000960c6dbc35f512201fb3a4a0af14398a0944f41e0a72cefe9059be76ba4600b210b9ca1baca3e62686c7bcce39806c0ab36c6b523e495dd4dfa2edb5693093025a9b4ac99523eda00e62e8f174c316b765d865a06f32121745f83c0695d6e5fca89c6217e9ed292166315e25638240fef791454e6ffbf71e42be1313a77c6d388cfe47f2df93073b2be95dec0f0cedfa8a4e80e5e9c82237e349c2c81c485568ffbaba1000e64d0abb838c3bc3f8498a4277b705940c0b5e73e5d320a577521319a7cccfc134131d6100186d07ab48ca9e589470fab154b27cbe28862419347bcddb47334e9171f3feaa6f5605f8401a06492aac289a1b2e86f9cfac79c5caacb4afea322a1c1947b68ea99ed6a5b553061b0d9289d8c6eee92d2115b571416dedb8dd64dc612c22106653ee255ee1752ab82e3795e921d91cf34ca5293e3e25200094da8fe790d70175422e432cfdc9ed23e117c78627e8f8ac5c903ac5403fbe9301356a6aa432d0be8185ffcbcb06d84b83293041d3c81e0b485de34349a81b3565470dc83aeed2a7cd9b070a4c96234dfabc6aab4b74826110ee3a883f8c853a822f616984ccac4a540809b1d3aae95ab84f661abe95a91dda4004e774962794a899c1715abbaa8d91946ef4779bdca21046c5ded845c9ede9c0249d30e6ae9f075590464c3feef546b0aa7652b541bf164eaf0e6a754010b1d5335519d65525d2cc21f9c6d453166b4d62896f40c9a0b12c5f2094a17c3e5e9e31bf01100d967299a5147bc4cc811d35e4183f1d5a28e8c31559b3a3165ab088e265cff98a24cc4e136a04f67640e741379344a274b6ebcc544b967113799b2c84833d93d64ae0171cd9b6479c9d5cfbb4745f5974b2a11bb83969349c9f354bcbf08debc0a2672fcd26786a9fcac981de5f4e0d148687a3806b9d0a91c06d26cbaa0ca7216e079fe0485b59d77b5285b1513fa564fadae1518380cab4d840f9deefae8c374b72a22c9f4c14c6f7433dc255e67c276cd31895c88fad69bda14900cc3cf49a14a4ffe9dd1a042f17d9e8dd1297cb253f74e11db28e3f89b1bd6308ffdf426ffbdf1724ec092608cc5c75cd7cdf6c5e1c2b76d82d483aba263710c4c4ac88f886708260623df5b1949b56498a89af68a2077d4af9c6f872e507414f2883fcf8916c2764975da24d75a0c681327fc632b4d0f4e82e988bf035fd5116f23009426ef915e86d935d0fbd0871c239e633aed3ed69ffd3c8af74cdb3026cf5d24d0252278d8ce45b89aae08d6aaabd75a893eee9fd18feff955ddc6ff2c01c746e0da961178b1132ae8fd3eea043c973e9db1285cf26182143f6240b9d5b0180fe486630455c05c66189465e30b5a9f676d7ba64a2f400576a201f5536811bfdf1a19ca3e0d0c0a762552748a8435d62504294d10fab3541ac65400614711c9f2cf5a75ee65a927f3a79edc9b714ecaab8ad284b3531d381a243e30c615d4212f70106b5fce822d8f2c85bca96053c60792b08dd366138b7f7e39b54cfe37a71383e6ff797c39739b5edc9a5b1b791ddc5bc1ee00b35cf1cadc30f5ae41bab08c4ec1580f2feaf02fb925b835fda7642f9ba039b48367d0f0f8b5e5b4a20d349e3ca217d827e7b98852081f3a71aac132c65fb153cd7308771d45b797fc07ab70fdd602cfd671df575e6452da78604bef914f975b553118246182b006333715d4a34bb3992a8dc5fcde1432fb001aa5b05a0e981e87eb53a5300ce922a314395b7294eea31d97c6af734e9a12385cf1902783930244c7ddb4922b25e14424ff483be4a24b147f68f1917c7c5c775a0b20417c098b069eb6d2412bad7a8a6b378e2041fda67c47df848a98720cec743be4a63e41f4bc577c042a069a4cb624230fa9dc008b7037b3ce71fcd8431d28b35a667b351155a41d6b367ab3cbeb196e44dc18b2604f73ef5156a2f752860fb1766e1178c592046d9bd21d97c5824770f3b802a95fbba6472c09426a4a4c4ba82b295d19ec88c45741b7a37c332cfaea91bcdd22279d434e2d4f78521faa23030e9b4ae55152c0f99f5abd3963499b61e01680e1f5e12f66e8203209cd29d19b50c2e12253976618bc49ba4559cb5d3e75d57c8670edcda3ed5338e294ce7b6ec2996034bf320d901c8d3a4ec61300a2d26bbd950cb457f2c6b2d0152a1edb639cfa644194ac9794a854d135510c8f69f0a7a5805e4b6204ce67a70fb9d529d3a40ac68c2de782be82867febda1eac5456fe707c4e01c6cda2579f911e828d492739f6edfa3ec5517a22715d1f54e61a83b5dc699bba7c98c40912162419b6c5f91660cc057e888e139087690d26a73e2186d9714747c09399218ec7f718484f02a445d50f734726c565bf8e6981f45e2b1128d69525fb5fb61d51fe98ad4ad74652aaded5848e0d2b5d442793da5bb052d0f35a143b42efb3c513f2360badcbfc814f35645cb21f5f9e06e6abda5e70d8f2d9ba493a51ef6ac568f5b6048d9005d487d054e4f544c1330bcfdf9b79eb6b999c2f0a311264ee80df14c6275fef34210218eb3dcc7c534862d6496234b006e8aefd6c22719472bd87cd366cb140c4fe3fc3084a9f0834da50cab3cd0e854538f869a9c4ad3231d0209124360f3c7bd99273c116df7a5fcd7d81d54381d5850cdb42017aa7b6e3f69eced47a60075c00be677039704fd9f0b78ca1905044e53a1407494d5e0c18ab02935581628be560c7ce2d9fc4c5bda0bbdb7e1b3c58f8dfa4d04646271597c23d03ab91354ec4a647392b3a42679630d01deab11c8eb35f050b2e4973e064ce5496ada28bd11e6349b9ed19a8dec1d05cd8757e7ba183fe2aaef10ba3de29a1085033f7828999350cc5420d9192a70e419c21b0ef1f4de2f6af6d983323943a862b7a029f8886b67eed81cb2bb1bfabb9435e62884006b502f7fa1aa4b59d85512f001bfd8472e80a0194d33a2edd2d02e19993aa27154185afb1d5ee8d5c6dbde5982e3bd11fa56db89cb655cabf6b1ee6a524d9e1a8396f9e271808a52c2fe3a79fb1a71ed0e94e6fee990e4f0bb52cf0da64e450ae01801db3d33d3fb680007061cb63f54eacc641eecc0be0939797dcb101d5b88a55dc16cff46c661d5c31da5d0b656491eecc9f0f0b98a137091f5d5892acb903a110e2f4a8d20770a847f536a07615a5142b0b8ab6d78770eb3862bd54e1ad57f8d59001aeac4200509854f1bdcd7e45c9d43a2138316943e92f72d12755ae9bc20ca1eb3e6d48b0f90dda4a6c883571f8c0cc34fca65e80d8611905d5b2f1597a119329c4bade76d29ef04f0b2e85c255eb6754ac3a0353a36cfd0a5f8bd5774ca3543ce5c2a5f34622b8e62624b0fc9d12da93a61aafc1673d9c801219a76abcd577eaaf1b444a9e80e50d05140e03ab525adcf4955cee8f062c09d362ae067ee6ba92602d810c9382625c8ca4a84fedc5896752db7219074bb33d6f50a92e471570069cfe3db1b329bc13c13e51921cc99e2caf6fcc349add071ddfe1ea716c30ce19b6c27b98d6d7f4d7b89909b9c209811b65f7acf82835e88687e45c50b91b7558e9c3f033727f8de31fe0c60d1fc6022fc5746ae3bb2b166f2d16c65ee9991b80494ec92b81edda0407761a55e2fc37db2ea503788116f78b66fa3b957704ee15a8dc0a2dd56f0ebc91a7d155a234feacd1a37cafd3ab136fcbacb183ed03dc73f78a64a55cf39ff48ce8250a8312e562cd7869b435e24469d5457192f34c7f72c6caafea4792b79e1f9aa05ee8aa57421560daf004e2de4796461ac305a34c7481a932e240be07470758d59611807a8dcc8f0bae0e741bf607b3bae9d59d775f55e037dfd6ece3e179406f4e9b00b2265b66bda9d09acfe0eda3e78b01baf0b734549cfc17427db9c4feb1d3bfdc1f682705ce30c5c7b159bb09470b3adfbc5559a5ae2cf89897b3e97c330816fb0a4264ca5688cb4f318fb9d86a1cea3596f79c2c91c714958921d592a7b42b89a82619ea85d24bdf456cb0c079bb65c5f1e0ae3616acbf774c98027ca050c1828ea5ed2f4df665372c639e3effca2a3335ad5914a3cc47279cd13d4af27b57272515a461ce4ed4cec5c74a3a84e81624fd24cf152862c10f2cb0f10bb76a53bf807c19254a874b61988d5111f41b6f7cd31bfdf3d7ad8ef532ea751b086fae6cf7f9af85fdd54e3dc866d3ddcf213a65bc6050728251d0c75b421ab8b058fcaf311d7a05a19f1d726df6fa21ab2b2313ea61419fb15c29b6a8d4f5fba692dd5c97e44c91432b02434c511b730430b9796e8096a81161b327243efe645835d1c3470f31ccbeb678abd6070393ab7b1e8601a740a27c0ab18763f3ce0a6b87e58862456668602ca51bb36902bf0314e5faa25ee995835ca93fb6fe06ba793cc5e7e157d85a2e3ee2a8fdd47d5ecc5a6b36db7868dd62bf75f31b4c44654c1e912d63fb21c3f75ef85e97c9e703a8dc1472a86e636e8c4f3baed3cd3d658f67e54e002cc9d38eaa79b89b93ab2da02e6e42d52859235220f75a1d29342366964f6e29a5be7aa3aa58a264fd97279ff6738bdfef83132a5ac9ed32554ff9e853341fc78ad8b926b734143030888c4aa3a47c22f8e829f0e832d4118c919b7f93d57a56ffc21c8fb53f08fe3e1b0fbfac352ad0188e7e7383ea0a8b54aaf10916b034073b10a15720d6cf1e2cf1b84e2dd248229def69ac95a35c8c504873e1467cd0ad5d0efe4b4ca481685096b6966d42d63f979a0264776f22d57867b493c2f10562ca64b7c548235b9872074dc5b31b813c3bfc868727d7795be751b067e35676783f42be652d0fa683d525af8136542824ff27b38a0cf482806c5c8fb8d365bd99c159e940d82e801b838db720f52cd62faf62df7f4e21c6519d0f4b7d61b0fde7c258a619b75823bebc6833ed91c9841b82b96146ebd2f473a14889a3f71d99a084505161fe288eb57d90d4e2ff783243979f011ce8c661c5223b3ff79e6225f83b1d32b03c49ca61629e85b6ee10a89653f39ac91eab71f2735a247f6e192d23809d8c54c1c0b3715e317a13437b6c9557ae92f327e7311239e4a1104add04669ca29008c90810528771f39e055a6632effcbf5b75024c555d4c3d4973c9d9"}, &(0x7f0000000140)=0x1008) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe240800}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x414, 0x21, 0x70c, 0x70bd2a, 0x25dfdbff, {0xc}, [@typed={0x8, 0x7b, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x3e, 0x0, 0x0, @u32=0x6}, @generic="261e3dac87f4a7cd58064c3ccf62f6e5d2c259fa8725e2c763f6ab964c67ff7dc11bf17d8b9db544a7dd637a6f74602eb0b6bd381f6168b999455b0125243a250ab3738fbb38bdd7521d815cfb3f58cb7a839a0950bcaabda13a9cbac5f15f42a1f4db3d5dc5623c95e7ee1926ab37286181d79c4f8a100dc83220095fad08e6e7f06ac4788b262c64a35a464e6f1ed2454c0769b1afd53a69185179c454201931a57a939297ab53f9b908f3aaa7057d8f7a3114ca1520c19e387a3e579719787ad2c351978daaeaf6605ed72bb76f87e9c74ca5069c2698546d622332e2c37ed231decd25a70b8cb96ade38a01026819ea2c53814", @typed={0xfc, 0x38, 0x0, 0x0, @binary="0562e4aeaf97d21be5452e9f580e9228740bed2d827682ae5c6ab28f6b37110d1ae3c1e03c662a18360a6a2f4ba32748af11cf11a9bbcff6e3b7cc93f9676eadbaeea50d92ad8c1f9e1443a90de50fec5f8ab348ffc7ec4d4e243d590c7d62ce7b5bb666554f6ccbc6b280a4306a370c2168afe55c4893fa64b846a3de1a0117bcba039c64340b06fc73c99250676069d066b0788b9a22b0e2ab4f0ab44b4c00b4672720cd56360fd25bbf0cc4f37875417791cd90adc35ebc65146980d1501477345e6c7ce31455b6a6b84a7e18919cc5a83ae93c5da4fbe5ff378a1717bc064d54030b58d05d8594e928e83379328d0d41357caa18407c"}, @typed={0x4, 0x5}, @typed={0x14, 0x75, 0x0, 0x0, @ipv6=@local}, @generic="ce538de6eeb41efb2e1b869d651508495fcfdd730a281b7f42591c088856e0b607420de61fb5b41988e03017d80314ab9f1eb28e1a2a07599a7b5f95b39105d22b22020b2e2a0b12a8f0cd1ff29a8af39f4ff24f252875e2db491cb263775cff", @generic="2b52fe9ef34d9ba1ef715edf28ba040ccab7d4f5da65041ecd5062fd99eecd757113dc6021e93562ed3f313fa68f6280c5cf9abeb8e3ca8af870ab8c21b16b07956d517fd4572fcd43ab4cd58cc0a0a832d2ec1483e97c89ac4775c0066653650081068a20c50f69c247552b4da7a9e95c080eb606b2e0923a75d70eae7d084caad707a1d3cd28fe11f9848880ccc8604ece75bd2c30f82098d19e2b68370262fb1b99bc58978be1e22ee9eb6e", @generic="77ad3b5a259755b4db0ac7393a2c234eafa5e8f540274ee6d572678f80c62dc4ab89e5edc871c2641ba87e22caaa8f48aa937d0eb608324e7a7af8bfa42a3ab42b803a1738941f737b7c5d4d195fd660ff6908e9551f427334e96de28c4b8bcbf5db64ceaf9d096a98d2282a72212272ba84a57a026c13913d6c65a5a7a6d4dc62d09e90a821b021b03c646f99b30cc54f412b50240d333756be232c31511ba214b6d50064319fc2c8a76393796adaa2c0ef8cefb0e71d878fa8ba3f5257cdb4ced0e8b703ac60311aa5f3a53602f2f5ea117035d7d30917a10d"]}, 0x414}, 0x1, 0x0, 0x0, 0x40}, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 07:48:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x20080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000940)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f00000009c0)={0x0, r5}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}]}, 0x44}}, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x80, "4e5e56c24332f3e30c91"}, 0xc, 0x1) [ 450.275107][ T9856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.344272][ T9857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:48:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {0x6, 0x0, 0x7}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0xc001}, 0x40000) sendmsg$sock(r1, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x2, @private=0xa010100}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="e0f6b990400a83f10dcef1f984c8624e55cb2c9a29f2a1ef480d76b16a4280b3148d2e7b11a02ee58382279bdb16d6d06ecf3381c57b8b8da87ba490e605e857b8cda4589d3da8331200ba69d230afbf0a6fe4263d446da54c867df44a29641281231b80bac3e606b61a618905ec4ef77896948ae0a61ab3331527fb41aa8c609a187784b5019bfa47be2b3278f02b9d16afacdafa816f348e6d77e63f55de7b8063e9b5bb460537cd6c50d89af412bb3d70cd9ef66bf2fc99d06c3be064", 0xbe}], 0x1}, 0x4040009) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 07:48:02 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r4 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="e40000007d00000005c5000000ffffff810500000000000000000000000000000000000000000000000000000000000000001000040000001600000000000000000000001e007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b590b006367726f987070707050975900f8f6695b9408e438c08c2c3b9e1d52c36cdeb4b0b4f134a666a8524826b2b4a88e017a7757b206f8b09a451b3407dbdab2884baf050000000000000047ec21cabff20f9c1c0dbe36f4fd1a4cc280e8d4a9da649a37000000000a002f6465762f6e627b2300958012aa587a7b0ad43f07055e2b8e94bceb6bfdd96cd29348f6f851826a25ce531ab7c8787c3f8969fb719f1ae675f38a03c195e39334abeb63c9b05ef8d354a75ae9e90df10de819eeab34387dd89f1d22eb673b0b61f74f6320ac2ff85c58373e2fca08f282d1da69c2ef53fe6afd2e4dbe48d10402e68dec1fd541763f8f32f9a19a2bb509fc0497d62d9a3fe906403c1592a9669bb259996f4c228ca44eaa1b6e789fc6d11c291a923a3efa0518fabcc41274544aca07641009c284733804a2a669b1568d1ae0f1c926e50275fa861cb7b09432e08ea97a602b10179895aa6555340978d2c6b35bdd55d8ad9437bf80c4ef777d1ccfa1c9ec75e10655ba6c2c159e066d7af87d8a", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0xe4) [ 450.709819][ T9863] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 450.754743][ T9863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.776569][ T9866] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 450.844842][ T9866] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 450.884746][ T9866] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 450.888487][ T9873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:48:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000080)=@random={'btrfs.', '#@!\x00'}) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x37, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4ac"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 07:48:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r6, 0x0, 0xc) socket$inet_icmp(0x2, 0x2, 0x1) syz_open_procfs$namespace(r6, &(0x7f00000000c0)='ns/mnt\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 451.470563][ T9886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:48:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@gettfilter={0x0, 0x2e, 0x100, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xc, 0xfff2}, {0xffe0, 0x4}, {0xa, 0x9}}, [{}]}, 0xfffffd19}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000101402002abd7000fedbdf25080015000500e6ff0800030001000000080000000800030002000000cb544b0013000000"], 0x38}, 0x1, 0x0, 0x0, 0x4014}, 0x80c0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FITHAW(r4, 0xc0045878) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000080)={0x2b, 0x3, 0x0, {0x5, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) write$FUSE_INIT(r5, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) socket(0x2, 0x803, 0x43eb) rmdir(&(0x7f0000000100)='./file0\x00') dup3(0xffffffffffffffff, r4, 0x80000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x410000, 0x0) 07:48:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r3, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x14) [ 451.686570][ T9893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:48:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="33080000000000000740000000000e3f00006b0d00000000000001010000000000000700000000000000090000000000fe8ebcd3c4e59225000003000000000000124a92b0c53d40300001802100ec9d"], 0x50) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000280)="bc82d2e5e504564113f5dc156f29bdc0a25d4043cdd2027967f004ae78094073dc123a95a13dbf42b273b936f8e04998539c49e58a491a79e4de92e1ed5f62fff055b5df32d37250cbf675732bf4843cd458926855de48a77edeb029cc9a30f952cf7ac58c9f", 0x66, r5) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r6, 0xfa, 0xe8}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'tgr192\x00'}}, &(0x7f0000000480)="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", &(0x7f0000000580)=""/232) r7 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/126}, 0x86, 0x3, 0x0) msgsnd(0x0, &(0x7f0000000740)={0x3, "84b9c8b29b6924294d0766713f79e3d0bb40fe05000000000000004dc9ef6f1b78ab235c84dbf5ac0b5b609030c816612fd62ebc479fa0082c84e30c8e0331"}, 0x47, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000003c0)=""/43) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x527802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x60, 0x0, 0xffffffffffffff37) [ 452.315768][ T8687] tipc: TX() has been purged, node left! 07:48:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x1804e04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000001, 0x0, 0x28120001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, 0x0, 0x800000000000007, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f0000002980)={0xd68, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x3a4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'TOS\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '--+$-%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'icmp6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\x97+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'eui64\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!!\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'TOS\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{-\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xcc, 0x5, "2bf05d3adc9f2231ca8eb4a539361325ba1223d6a3e729643072c811893c3eb5eb63c3199eefb4070486cdf1fd9fc6e51fa77fec422177395c1c7b961ed03b605b97f5a64f6762bae0febccd30aed5700c537230c4a5505bdb470ae63eab14f36937b84aedd3a9d10d6742484806afa93f43dfdc03e95ff122de9aec9fc04428106068498c9c4b1fd4157cb57b0ae44841c71b66647b4a4ae9c8b5e85a04e6834ff8a7560a32cd4746208e9c6d34a598ac150c54762d6cc1c08155ca0cf815328acbd670f483dca7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1b4, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xec0e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xf8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\&{\\[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'TOS\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x3a, 0x2, '\x00\x8e\x1f\xaf\xc3\"\xd43)\xfa\x9cTs\x95O{\xea!T:\xc7\xc86\xbc(B\x129U#V\x864\xd3\xa2\x85\x11\x1fv@3\x8f\xaa\x8c\xda\x81m\xc6V\xe7\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\x00\x00\x00\x00\x00\xff\x0fU!G!\x01'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x81, 0x2, ' \x01\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xf0\xa6\xd6\x7f\xf9g\xa0\xa6\xc5\xfc\x92\xd18\x7fdJ\xa15\xe6\x054T\r\xea\xa2\xfe]\xf6\r\xfa\xb1\\\xbc\xf6\x03N\xf5\xa2\x14p)sE%\xa8\x1d\x87\xde\xf2\xce \xe1\x7f\xf1\xa4\xc5\xc2:\x98u\x01\x9f\xee\x1212\xf3\xef\x1b\xfal\b\xdb\v+\x0e\xb5O\xc9\x92>\x1e\x9f+\xdby\xc5V\xa1\xe5\x02\xf3\xa7(\x0eg7\x96j:r8\x86!\x82k\x89\x80\xddz'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SNPT\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(-^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbc6}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ' \x01\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '-\\.!/{/:+)-\xf8[\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'CHECKSUM\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x23, 0x4, "2d0b50780ca47d73a74a93056dae6cdbf2f5ed35183002f51009ebc6102119"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xfc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "5ae53c5808c174c6eb3ade030073517b4bb750ee86e56ce5bd4ea592242a488fadac407fd2307e08ea0c177c25cbbee049ce458687e1261c8d8e7bd38942e95503d0b45c9676e60ee987fa4c445c2c44370ce960abbb3e0b5cb17069968b4d24b494747d44d38694078a9b76b35c842818cabcf747411a5c4c"}, @ETHTOOL_A_BITSET_MASK={0x10, 0x5, "ac572b6510e02f953713a63a"}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'macsec0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ' \x01\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '^*].h%&@\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x160, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0xac, 0x5, "b686c829d93370c6ceb018a3f28d38ad211e1d5d0e86e1a42816be5c08a5cbdf91975e0e8a0abc8046488b2f2ee7628ade0fa970c21249cb7a63106476fefb32041a237aa56a01ba0dca3ddd1ef5cc8ae9a9684e615ab8f32aab0bf6991123117eed46ba9cdb4e590ab351f9d54053c30a20ae5f53a25abb235ef596a73bdb2f46668af3fdc8c807db5cd56daf380965f383db185e0bc750679f8cdbf1bbba9aeb64e6bdb13df261"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'DNPT\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{-\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x41}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe7e}]}, {0x4}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x15c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x154, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'rt\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'icmp6\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TPROXY\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x79f0}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcb4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'rt\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\a \x00\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'eui64\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@[%\xca\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'l-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'eui64\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '!{@-&$:{#%\xae.\x99\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',}$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7a}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x310, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'rpfilter\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SNPT\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x95, 0x5, "aa6f12b84d5d91ff0b53a93ae4495b9cfcb4247869f0302881ed772d376309b1fa2c3a083a0b381a70a47bb3d46bc1503d5cdc9c88aa85233bb73a718c141ceba5a7ced4c95870d536591f07524eaadef3d81c0f410b99d6419e9f55f3cb75056158879a3f7f758a1a3ed1aa353b7ff368f38494d320991601a86054f441ce97d95166943e4c92fb85c4a19622a89fb7d9"}, @ETHTOOL_A_BITSET_MASK={0x78, 0x5, "1a2a2053a7f42c5aed351f39ba9ecfca14e030b5d9fc81df81cbf27ba979186ec96111f367e67dacfeaf54b997ebd0783cb5e31622807462af86df9b2abdf993a7d698afc6f9de04897957a1d5234fe1a46aecc1d6ad632036ea1324b5957b9925b99210d2e574af0693d17ab2fcd7a5e58471ea"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x7e, 0x4, "a77c5dc764bbbe29cd6b55b7536c7a087de336edd2852d10f4a72431fbebecc855ae6a2a81446542275e5f09e4cb569d7dacdb123d9c3c6cb556dc361c79b36fd64b2fae8298c52f3bdd719ab2a84febb6e0ac1ad6648565cadd6f9ff1549a46854ec652719e84bc59325812f77c6e154982e78263f0ebd2f131"}, @ETHTOOL_A_BITSET_VALUE={0xec, 0x4, "05db72b198fddbcdbf88f9a38969dda45541a91d181175466788336376314beab96be1173019439134449b2ab53031382fd260488aa6a71f5a116d8dd433fb79e1c773ed16ea7070d99bdd87b7981f7ef924b2a17845a1873d5b0081f55643f8e015c95414322c8238c6e2169be6bc5ba0ee07ef73bf141306548607d238332428c22700abef1074ae152069f78629bc1ed8fa0e5134db96c3f51ee704361ae45c45e8413cf9e016bfd425ae09f0d0b069308408a346ff9dfe2d20cf601ef3d4daf1f665b0cf47ab7f6ea339c81c8507191030790a1f957a54b34761cbda293d62e3181023875fb2"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x294, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xbe, 0x5, "03971ab72650bb0ffb9e4f9692a1c5faf8ec5ce591070c2ec15c76f0b3e9cec9043d60aa7c43ab3475921e72cece02c8b3d8004c8abc64a01c9723823715c818bbc4cb31d99884c7a1162280f986ef4fba1fcfb9c01a78ea1c8dcec3ce41a638cffbd1c33fd2a018dffc657ac1c1f8f9cf4b0a3774aeba124b3496fd1ffee13ffa846448cd4f07d5849b716f68cd9d3f57800eed163a4b429b635b75ef0fd9d219fc9e5dc16ce4d1d913daae323799196ec8a9a107a633f34b61"}, @ETHTOOL_A_BITSET_VALUE={0x6d, 0x4, "a0472faa62c03c16f9b7a9d9d018b12af87545a365bfe4d5734bf6f799324da9c2564f972d8476d89435c94862e5a96b9ace46e2a62199d1eb9650985459c3041367c4d41aed2d63a4767904033ff8009ecfeeb735d22bcd4d98dbbc4be87efb1672a0ccbbdc37bbb1"}, @ETHTOOL_A_BITSET_BITS={0x158, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[}-$*\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x1f'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8021}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffc}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x48}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TPROXY\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x35}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x652e}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}]}, 0xd68}, 0x1, 0x0, 0x0, 0x20}, 0x4000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000340)={r2, 0x2, 0x100, 0x7fffffff}) clone3(&(0x7f0000000380)={0x80c00, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xe}, &(0x7f0000000140)=""/137, 0x89, &(0x7f0000000280)=""/160, &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3, {r5}}, 0x58) fallocate(r0, 0x100000003, 0x0, 0x28120001) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) [ 452.476950][ T8687] tipc: TX() has been purged, node left! 07:48:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, "363cdd34fe2d1ab50877109df700"}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000200)="de48f3b48f62f138f0bba8b7596dc695d398cb04a569f4575ce256b8a37bbab714fd5bfddfbf066da74d16a220ee3e2e6c41514b28504e68b00c6fda1ff6a53c91e326d98ad1d017487a9076cb88aa1b3f27098f358cec2e5e8e8e94b421be940bc40a526e7c3f256c1a36aa7987dab181792f46a4793c1db35325217f08bd1d06ddefc23355f3d788d4c33d2edb803564b0222e1fc515533a6d070d95ea7ff8362de1f903d1893a9f694b817a6ae897361327224e5827917f9aa2e36683292a07ec38956c44369d") ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0x8002) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000000)=0x68) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 07:48:04 executing program 1: r0 = socket$inet(0x10, 0x1, 0x0) write(r0, &(0x7f0000000040)="81000000070000837b2a8eb79dfb40e55d7d", 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/710], 0x1ba) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) readv(r2, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4112, 0x1010}], 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r3, 0x10001}, 0x8) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) socket$inet6(0xa, 0x5, 0x8010000000000084) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x2}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x1, 0x2, 0x3000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) [ 452.921116][ C1] sd 0:0:1:0: [sg0] tag#783 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.931727][ C1] sd 0:0:1:0: [sg0] tag#783 CDB: Test Unit Ready [ 452.938349][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.948765][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.958474][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.968180][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.977898][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.987642][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.997367][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.007078][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:48:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4005, 0x1}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000a0000000c0000800800050000000084008f830000300000000000000000"], 0x20}}, 0x0) [ 453.016793][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.026506][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.036214][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.045952][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.055662][ C1] sd 0:0:1:0: [sg0] tag#783 CDB[c0]: 00 00 00 00 00 00 00 00 [ 453.112935][ T9933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:48:04 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x4) clone(0x208500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futex(&(0x7f0000000040)=0x2, 0x9, 0x0, &(0x7f00000000c0)={r0, r1+10000000}, &(0x7f0000000140)=0x1002, 0x1) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\xf9\x9bist\xe3c5\x18usgrVid:', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:48:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000000, 0x13, r1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) 07:48:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0xc1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="64010000009cf543b26b6a3a0f32ec9a796b10159272800fea4e9b328e061aa0f291b3c33fdb60ca67d6e14413b50aab494fd8da744398a9424d65f763f0e83f4677a9ef", @ANYRES16=r2, @ANYBLOB="22032cbd7000ffdbdf25010000000000000009410000004c0018000005e473797a3000"/98], 0x68}, 0x1, 0x0, 0x0, 0x48040}, 0x10) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fd, 0x5775118b, 0x0, 0xd67f}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000094c0)='/dev/vim2m\x00', 0x2, 0x0) dup(r6) pkey_free(0xffffffffffffffff) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400eb63dc3fbbd2efd03543685566c2a6e4470000002d17b736d134a6a371fe860e2f25cf7f4de210cd0ed0bc3eec52254861c2d5801c2b9006da9d00234312543a1e39a91a0e883a9c5203a9c15319a06f9904ea0e155c2cf69206d2a8d151c6e61a5e63aadce254f7a1f084b97ec01339375b7eea9a"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 453.773653][ T9948] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x11, 0xa, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x20200, 0x0) read$dsp(r3, &(0x7f0000000300)=""/196, 0xc4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="f78f871c00"/15, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000e000100626c61636b686f6c65000000"], 0x34}}, 0x0) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x108, 0x0, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x34a0}, @CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_NAT={0x6c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @multicast1}}}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8}]}, 0x108}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) [ 454.721800][ T9959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:48:06 executing program 1: io_setup(0x22, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r0, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000240)="01000000a7d6c3c4103bdd5f878f25ecc6a6210eab2ed0b3dea1d43a3bffe79850241316482f2c56", 0x28}, 0x0]) [ 454.969640][ T9964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.024493][ T9969] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 455.079532][ T9971] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 455.125166][ T9969] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:07 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000040)={0x1, 0x3, 0x4, 0x8800, r6}) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 07:48:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f00000000c0)={0x1, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @broadcast}}}, 0x108) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, &(0x7f0000000000)=""/103, &(0x7f0000000240)=0x67) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 07:48:07 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x48000, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000002000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a30000000000400048004000480080003400000000814000480090001"], 0x1}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:48:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x10006, 0x80011, r0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x4, &(0x7f00000004c0)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x10480, 0x0) io_submit(r4, 0x3, &(0x7f00000002c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1, 0x1c49000}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x80, r1, &(0x7f0000000180)="a2d07a4434e092b09d31049432dc0048a081b3911a37c02053d7b1dc243ff5a1d7db03a3d9ec955f8cef64676b9c48886dbd52bb603d221140e0f79f9854f6a524573ef8d8b024c15dfbd59a22f27d08b5b91ad9f6fc5552e0364926d8296292acafd8fa7851aa583e", 0x69, 0x40, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x94f, r5, &(0x7f0000000200), 0x0, 0x1, 0x0, 0x0, r6}]) [ 456.490410][ T9988] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 456.560800][ T9990] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x1f0, 0x0, 0x0, 0xd0e0303, 0x0, 0x100, 0x158, 0x1d8, 0x1d8, 0x158, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'xfrm0\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7f, 0x0, "f31adeaa2a11ad62cc5d7dcd098a88cfe37224d07c04d1a0728d3d2102ca"}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'team_slave_0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_RATE={0x6, 0x5, {0xe7}}]}, 0x60}}, 0x0) 07:48:08 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) recvmmsg(r2, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/47, 0x2f}, 0x200}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001300)=""/85, 0x55}], 0x1, &(0x7f0000001380)=""/152, 0x98}, 0xd93}, {{&(0x7f0000001440)=@nl=@unspec, 0x80, &(0x7f0000001700)=[{&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f00000014c0)=""/26, 0x1a}, {&(0x7f0000001500)=""/216, 0xd8}, {&(0x7f0000001600)=""/228, 0xe4}], 0x4, &(0x7f0000001740)=""/4, 0x4}, 0x2}, {{&(0x7f0000001780)=@x25={0x9, @remote}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001800)=""/109, 0x6d}, {&(0x7f0000001880)=""/232, 0xe8}, {&(0x7f0000001980)=""/139, 0x8b}, {&(0x7f0000001a40)=""/65, 0x41}, {&(0x7f0000001ac0)=""/235, 0xeb}, {&(0x7f0000001bc0)}, {&(0x7f0000001c00)=""/62, 0x3e}], 0x7, &(0x7f0000001cc0)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001d80)=@caif=@dgm, 0x80, &(0x7f0000004040)=[{&(0x7f0000001e00)=""/89, 0x59}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/107, 0x6b}, {&(0x7f0000003f00)=""/41, 0x29}, {&(0x7f0000003f40)=""/241, 0xf1}], 0x6}, 0xffffff08}, {{&(0x7f00000040c0)=@ax25={{0x3, @default}, [@netrom, @netrom, @rose, @bcast, @rose, @default, @bcast, @netrom]}, 0x80, &(0x7f0000005500)=[{&(0x7f0000004140)=""/151, 0x97}, {&(0x7f0000004200)=""/156, 0x9c}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/179, 0xb3}, {&(0x7f0000005380)=""/129, 0x81}, {&(0x7f0000005440)=""/12, 0xc}, {&(0x7f0000005480)=""/43, 0x2b}, {&(0x7f00000054c0)=""/18, 0x12}], 0x8, &(0x7f0000005580)=""/123, 0x7b}, 0x8}], 0x6, 0x12001, &(0x7f0000005780)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000040)) [ 457.203706][ T9997] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @private}}}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x10) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40141, 0x0) [ 457.319547][ T9997] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:09 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x14}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {r1, r2+10000000}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 07:48:09 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="d0159b2a926138c75e81ca64b340a056836c889cd1f9d8ec247a205e610b244db42a3d6bc71b42f9f7be94bdb00068a7c7c1ea0811536512da86b905e39ab8988f91f1c9dc43fe62665f7ac754f8cda7c73e7479a8f9a0562721637c01cf0f8e66b8d53c571238c2b0085d96f8c680c00f081157fd289a17edd818439d2612a1385874ba9dec4b7e97ea91ea0772844e34e3d18c640f1846a63135392893d7697c3c24e59f3084f4c6c8a782daf08e059ec801b24960b84e31ad99e6178bffada30c86c2bf0a634b1ef1571080d34b0f00df329465e32b28a2979b092f", 0xdd, 0x0) keyctl$revoke(0x3, r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x800, 0x8) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000001c0)=""/67) r2 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0xfffffffffffffffb, 0x420000) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000280)={0xa8, 0xaff, 0x9, "01bab88f123f398deb020becc9ac451affb59d78eb39bf04b4f3d5ef97da7ad46d6c53064d253bb8cdadb43be4b613214c34b8502f80bde54a9b00de6e3f8150412c02a92c3ba573f9cffcce28444201e84a82affcc1644e2dd2d2b268bf6d1a948158c2178fdf8ce4cc1eca11a7f76247893077f4701c28a0c05a70ddbf082c67589d1b1998eb0d7aebe2c668d2969ddafd6eeafb02f6bc9e8cc077d720682d680be0794b1421cb"}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x4000, 0x20, 0x1}, 0x18) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd8, r4, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x37, 0x2d}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xebb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb3b8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000014) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd0, 0x2, 0x2, 0x101, 0x0, 0x0, {0xd, 0x0, 0x1}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8001}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x101}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0xd0}}, 0x80) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x80000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r7, &(0x7f0000000900)={&(0x7f0000000840), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x20048004) unlinkat(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x200) r8 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r8, &(0x7f0000000980)=@in={0x2, 0x0, @dev}, &(0x7f0000000a00)=0x80) openat$cgroup_devices(r1, &(0x7f0000000a40)='devices.allow\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000a80)={0x3, 0x0, {0x54, 0x2, 0x200, {0x7fff, 0x3}, {0x4, 0x91a}, @const={0xd119, {0x0, 0x7, 0x1, 0x7f}}}, {0x52, 0x9, 0x4, {0x3, 0x3}, {0x5, 0xfffe}, @cond=[{0xfff7, 0x6, 0xfff, 0x1ff, 0xe1d5, 0x1ff}, {0x5, 0xfffd, 0x8, 0x0, 0xfff8, 0x1}]}}) 07:48:09 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ptrace$pokeuser(0x6, r0, 0x4e7, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) dup3(r1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0xa10000, 0x7, 0x7, r5, 0x0, &(0x7f00000000c0)={0x9a091f, 0x40, [], @p_u16=&(0x7f0000000040)=0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x40010, r6, 0x4) socket$inet6(0xa, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000500400105}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r7, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) [ 458.386569][T10010] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000140)={0x1ff, 0x0, 0x4cd, 0x8}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x3ca, 0x5, 0x7d24974e, 0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000230029080000e5ff0000000004000000060011002f000000"], 0x1c}, 0x1, 0x60}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x501000, 0x0) ioctl$TCXONC(r9, 0x540a, 0x0) fcntl$setstatus(r3, 0x4, 0x400) [ 458.729184][T10012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 458.827355][T10021] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 458.912334][T10028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 458.974640][T10012] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 458.982352][T10012] CPU: 0 PID: 10012 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 458.991079][T10012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.001181][T10012] Call Trace: [ 459.004567][T10012] dump_stack+0x1df/0x240 [ 459.008984][T10012] sysfs_warn_dup+0x1c3/0x1f0 [ 459.013768][T10012] sysfs_do_create_link_sd+0x281/0x360 [ 459.019318][T10012] sysfs_create_link+0x125/0x190 [ 459.024339][T10012] device_add+0x1886/0x3ba0 [ 459.028907][T10012] ? kmsan_get_metadata+0x11d/0x180 [ 459.034183][T10012] wiphy_register+0x3123/0x3f00 [ 459.039129][T10012] ? kmsan_get_metadata+0x11d/0x180 [ 459.044403][T10012] ieee80211_register_hw+0x4d38/0x5860 [ 459.049952][T10012] mac80211_hwsim_new_radio+0x358d/0x52b0 [ 459.055763][T10012] hwsim_new_radio_nl+0x13bc/0x1940 [ 459.061053][T10012] ? hwsim_tx_info_frame_received_nl+0x1290/0x1290 [ 459.067615][T10012] genl_rcv_msg+0x1592/0x1740 [ 459.072375][T10012] ? kmsan_set_origin_checked+0x95/0xf0 [ 459.078034][T10012] netlink_rcv_skb+0x451/0x650 [ 459.082850][T10012] ? genl_rcv+0x80/0x80 [ 459.087144][T10012] genl_rcv+0x63/0x80 [ 459.091225][T10012] netlink_unicast+0xf9e/0x1100 [ 459.096139][T10012] ? genl_pernet_exit+0x90/0x90 [ 459.101771][T10012] netlink_sendmsg+0x1246/0x14d0 [ 459.106801][T10012] ? netlink_getsockopt+0x1440/0x1440 [ 459.112250][T10012] ____sys_sendmsg+0x1370/0x1400 [ 459.117281][T10012] __sys_sendmsg+0x623/0x750 [ 459.121984][T10012] ? kmsan_check_memory+0xd/0x10 [ 459.126993][T10012] ? _copy_to_user+0x12e/0x1d0 [ 459.131820][T10012] ? kmsan_get_metadata+0x11d/0x180 [ 459.137085][T10012] ? kmsan_get_metadata+0x11d/0x180 [ 459.142353][T10012] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 459.148238][T10012] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 459.154464][T10012] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 459.160445][T10012] __se_sys_sendmsg+0x97/0xb0 [ 459.165215][T10012] __x64_sys_sendmsg+0x4a/0x70 [ 459.170066][T10012] do_syscall_64+0xb0/0x150 [ 459.174655][T10012] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.181283][T10012] RIP: 0033:0x45c1d9 [ 459.185200][T10012] Code: Bad RIP value. [ 459.189310][T10012] RSP: 002b:00007fbfab0c9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 459.197785][T10012] RAX: ffffffffffffffda RBX: 000000000002ae80 RCX: 000000000045c1d9 [ 459.205825][T10012] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 459.213847][T10012] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 459.221868][T10012] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 459.229890][T10012] R13: 0000000000c9fb6f R14: 00007fbfab0ca9c0 R15: 000000000078bf0c 07:48:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x8, 0x80000001, 0x8001, 0x6, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0xd4b6, 0x3, 0xfffffffa, 0x4, r5}) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa038, 0x2, 0x8, 0x0, 0x1, 0x0, [], 0x0, r6}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r7}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, &(0x7f0000000180)=""/180, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r7, 0x4}, 0x38) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000080)) 07:48:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000140)=0xf, 0x4) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df1", 0xe) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) splice(r6, 0x0, r0, 0x0, 0x8000000000, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9a0000, 0x6, 0x9, r7, 0x0, &(0x7f0000000040)={0x9909cf, 0x5, [], @value64=0x1}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) [ 459.805799][T10043] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 459.835191][T10043] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 459.974575][T10046] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 460.021907][T10043] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="c100000044c75876c72420fb000000000000688e1d000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000400088008000100687462007400020008000500000000000800050000000000180002000300000000000000000000000000000000000000080005000000000018000200030000000000000000000000000000000000000018000200030000000000000000000000000000000000000032000500000000000000020003000000000000000000000000000000000000000000020003000000000000000000000000000000000000000000020003000000000000000000000000000000000000000000050000000000000002000300"/236], 0xa4}}, 0x0) 07:48:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$l2tp(r5, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000001c0)={[{0x5, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0xfffffffc}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:48:12 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000500000081baf9459c5c953948c6801f2c0945c08ba80000fcfaff42200765384a5bfab23a1f00000000000000000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb41c548aa5f6486b1aa16690cfe6cdda6f9a5879e2dff36965d4f3c35d343bb47f852391169243fd9b6bcf040eabbd03679ff0d3dd5afbb2ba71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a0324759e0ad66d10a4747ced1feb31cdab9819de8ac2365c78697df4baa835813247d77c8c99e61044e7beace17838371e8e4ac109e9d92cc5eb8dc8"], 0xab) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000080)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000140)=0x6) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x1, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x0, 0x8, 0x6f, 0x8, 0xf61, 0x7ff, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) pkey_free(0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 07:48:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0xfffe, 0x0, 0xfffe}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 460.772335][T10060] input: syz0 as /devices/virtual/input/input5 [ 460.826747][ C0] sd 0:0:1:0: [sg0] tag#793 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.837360][ C0] sd 0:0:1:0: [sg0] tag#793 CDB: Test Unit Ready [ 460.844012][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.853656][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.867488][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.877270][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.886997][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.896739][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.906515][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.916235][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.925963][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.935695][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.945427][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.955161][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.964916][ C0] sd 0:0:1:0: [sg0] tag#793 CDB[c0]: 00 00 00 00 00 00 00 00 [ 460.978443][T10060] input: syz0 as /devices/virtual/input/input6 [ 461.005786][T10060] input: syz0 as /devices/virtual/input/input7 [ 461.129899][ C0] sd 0:0:1:0: [sg0] tag#797 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.140499][ C0] sd 0:0:1:0: [sg0] tag#797 CDB: Test Unit Ready [ 461.147152][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.157177][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.166940][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.176681][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.186429][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.196156][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.205899][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.215655][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.225398][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.235127][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.244868][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.254611][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.267053][ C0] sd 0:0:1:0: [sg0] tag#797 CDB[c0]: 00 00 00 00 00 00 00 00 07:48:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x13c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x38, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'sit0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc057ac4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5a1c6a89}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3e}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x200000000001}, @NFTA_COUNTER_BYTES={0xfffffd57}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x198}}, 0x0) [ 461.417113][T10060] input: syz0 as /devices/virtual/input/input8 [ 461.460691][T10060] input: syz0 as /devices/virtual/input/input9 [ 461.471732][T10088] input: syz0 as /devices/virtual/input/input10 07:48:13 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000104010100000000000000000a5e940000020500010007000000080004400000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="48000000000000000000000000000000b2b6a70000ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff6200"], 0x48}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r0, 0x0) 07:48:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0xfffe, 0x0, 0xfffe}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 461.897341][T10106] input: syz0 as /devices/virtual/input/input11 [ 461.937515][T10106] input: syz0 as /devices/virtual/input/input12 [ 461.983674][T10106] input: syz0 as /devices/virtual/input/input13 [ 465.308660][T10048] IPVS: ftp: loaded support on port[0] = 21 [ 465.805844][T10048] chnl_net:caif_netlink_parms(): no params data found [ 465.997486][T10048] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.005355][T10048] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.014860][T10048] device bridge_slave_0 entered promiscuous mode [ 466.087989][T10048] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.096095][T10048] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.145071][T10048] device bridge_slave_1 entered promiscuous mode [ 466.210867][T10048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 466.241681][T10048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 466.304681][T10048] team0: Port device team_slave_0 added [ 466.316480][T10048] team0: Port device team_slave_1 added [ 466.385651][T10048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.394671][T10048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.420833][T10048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.434611][T10048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.441636][T10048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.468501][T10048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.601851][T10048] device hsr_slave_0 entered promiscuous mode [ 466.734084][T10048] device hsr_slave_1 entered promiscuous mode [ 466.800527][T10048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 466.809152][T10048] Cannot create hsr debugfs directory [ 467.277676][T10048] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 467.340777][T10048] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 467.387442][T10048] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 467.431149][T10048] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 467.696200][T10048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.728399][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 467.738011][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 467.759213][T10048] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.782445][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.792503][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.803875][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.811074][ T8670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.825423][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.840511][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.849840][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.859364][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.866639][ T8716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.941080][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.951999][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.963389][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.973903][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.984157][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.994682][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 468.024073][T10048] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 468.035067][T10048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 468.096890][T10048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.105587][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 468.115641][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 468.125390][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 468.135772][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 468.145581][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 468.155262][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.163065][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.221050][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 468.230444][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 468.240436][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 468.296197][T10048] device veth0_vlan entered promiscuous mode [ 468.316768][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 468.327440][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.360293][T10048] device veth1_vlan entered promiscuous mode [ 468.378479][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.387535][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.396990][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 468.472326][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 468.482315][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 468.492171][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 468.524099][T10048] device veth0_macvtap entered promiscuous mode [ 468.577921][T10048] device veth1_macvtap entered promiscuous mode [ 468.625549][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.637676][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.648137][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.658642][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.668577][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.679093][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.693371][T10048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 468.703859][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 468.713432][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 468.722799][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 468.734444][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 468.791632][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.802236][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.812247][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.824510][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.834468][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.844978][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.859127][T10048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.876610][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 468.888506][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:48:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010000000040000000001c000000000000335e26ae089d1f9300000000007c5701ade0a1e1798398ea33c4df7e8fe27d312e"], 0x24}}, 0x0) 07:48:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r3}) r5 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x80000) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000340)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000480)=""/166, 0xa6}], 0x2, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x8000000, &(0x7f0000000080)) ptrace$cont(0x18, r6, 0x0, 0xc) move_pages(r6, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040)=[0x7, 0x3, 0xfffffff8, 0x71, 0x3, 0xfffffffc, 0x1, 0x6, 0xd], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa) r7 = socket$netlink(0x10, 0x3, 0xc) r8 = socket(0x18, 0x0, 0x0) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r8, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r9, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_START(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r9, 0x2, 0x870bd2d, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008040}, 0x24000000) 07:48:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a84, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x6b) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200000) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='posixacl\x00', 0x0, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) pwrite64(r1, &(0x7f00000001c0)="f0", 0x1100, 0x0) 07:48:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00012076657468986eb17fb82bb7d4271485cc62094015fc7b97bddcb8bdb3173cb80223de39271951928907eee568a569285c11ad32d40bf6d471c8fdf07bbafad2e48f2357d3df6e74f6f544dd3f97aa83d5cc494d576866f8c7c44f31d974c7435290932b974def10a82e2ceeed341fc82cf4cdf7dda73f36ea86d0831150"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3400200024001d0f000000000000000000000000cba9bcff8cb4aa4f753e0ec7d449e80b6be9693b4ad6b65a4b694aa2212b70f3604e5ffb1bc9a66717d4b87d678d8f8246449f65892a14d903d32a3a2cfd70280763780a559e5ed9f4b3579e17184c72413cf96f0c58b41497d782bed7994639da71f140db0fbf39efa846ffce2935210f2d0653e4aaf32a8042aaa24a6f501eb18b", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff001000000e800100626c61636b686f6c03000000e7a5b5c3a5c1b5c8a60cb33f5353a884b87a511dcf701ee43348ac10359c3f41beaf013730f50c4016c15165e2e9ad57610d355f8f30eae2841244ff5f94ee1206ed5e24adc5a9e480255f1672e47ae0ece6e5c5fd45ac49e3deb4506d045f59c8a0fc07aa00"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=ANY=[@ANYBLOB="240000002e00310f00"/20, @ANYRES32=r4, @ANYBLOB="9de74514474aee8c55645bac"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', r4}) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f0000000180)={0x1, "f650068c45ae03b6b80470bd2a65737479cc76cb0bdd7ecb1afc54d67ee723a8fb22680810a0bf59cb3bada8e82d20736bc6a950b8a8d8729d39e64e150f16d2", {0x100000000, 0x9}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r8, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) migrate_pages(0x0, 0x7, &(0x7f00000000c0)=0xffffffff, &(0x7f0000000140)=0x100000001) [ 469.301472][T10347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:48:21 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffd) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 07:48:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x1298c0, 0x0) mmap(&(0x7f000089d000/0xe000)=nil, 0xe000, 0x0, 0x30, r0, 0x7637a000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) readahead(r1, 0x1, 0x4800000000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, 0x0, &(0x7f0000000040)) 07:48:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x3, @mcast1, 0x687c, 0x3}, 0x20) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000005c0)=""/265, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r2}) dup2(r0, r2) dup3(r0, r1, 0x0) [ 469.754235][T10361] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 469.785720][T10361] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x220000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000340)={0x175c, 0x6, 0x3, 0x6, 0xd, 0x4}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001000250800000000000008000a000000", @ANYRES32=r8, @ANYBLOB="02"], 0x20}}, 0x40040) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x90e, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x81000000, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:48:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x13, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0xc, 0x61, 0x0, 0x65}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x108, &(0x7f0000000040)=""/264, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 470.122111][T10376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 470.193984][T10387] bond0: (slave veth23): Enslaving as an active interface with an up link 07:48:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10012, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) 07:48:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @empty}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ac0)={0x428, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x1, 0x9d, 0x6, 0x9}, {0x8001, 0x84, 0x0, 0x800}, {0x5, 0xc8, 0xf0}, {0x7, 0x5, 0xa0, 0x3ff0}, {0x5, 0x5, 0x1, 0x3}, {0x1ed, 0x20, 0x40, 0x2}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x428}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0xc0000000}}) [ 470.490075][T10390] bond0: (slave veth23): Releasing backup interface [ 470.588484][T10391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:48:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000005b73303496a40000300012800b00010067656e657665000020000280080500000000000000000700fc010000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f00000002c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@deltclass={0x80, 0x29, 0x1, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x9, 0x1}, {0x2, 0xfff3}, {0xd, 0x3}}, [@tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x6, 0x5, {0x7f, 0x20}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_RATE={0x6, 0x5, {0x81, 0x8d}}, @tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}, @tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x6}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4010}, 0x40041) [ 470.903870][T10405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 470.944942][T10393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 471.015571][T10376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 471.068116][T10414] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 471.110309][T10388] bond0: (slave veth23): Enslaving as an active interface with an up link [ 471.119961][T10415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 471.403666][T10390] bond0: (slave veth23): Releasing backup interface [ 471.736245][T10414] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 471.747711][T10444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:48:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x1}) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @local}, 0x8) syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @timestamp={0x11, 0x11, 0x0, 0x0, 0x0, 0xe15}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'syz_tun\x00'}) 07:48:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x220000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000340)={0x175c, 0x6, 0x3, 0x6, 0xd, 0x4}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001000250800000000000008000a000000", @ANYRES32=r8, @ANYBLOB="02"], 0x20}}, 0x40040) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x90e, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x81000000, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 07:48:23 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @remote, {[@rr={0x7, 0x3}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000000c0)={{0x3, 0x3, 0x8e, 0x1, 'syz1\x00', 0x80000000}, 0x1, [0x9, 0x1, 0x7, 0x8, 0x4, 0xd70, 0x8, 0xac6, 0x1947, 0x0, 0x8, 0x100, 0x9, 0x7f, 0x4, 0x4584f685, 0x0, 0xe1e, 0xfffffffffffffffc, 0x40, 0x20, 0x401, 0x31d, 0x6, 0x7, 0x6, 0x1, 0x20000000, 0x7, 0x80, 0x100000000, 0x80, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x0, 0x3f2f153a, 0x3, 0x3, 0x4, 0x10001, 0x2f3, 0x7, 0x6, 0x94, 0x3, 0x6, 0x8001, 0x10000, 0x8, 0x64359c15, 0x400, 0x80000001, 0x41e3, 0x8000, 0x9, 0x1000, 0x1, 0x940, 0x6, 0x4, 0x1f, 0xffff, 0x7, 0x8, 0xfffffffffffffffe, 0x100000000, 0x200040, 0x52f, 0x4, 0x0, 0x9, 0x3, 0x8, 0xb0f, 0x0, 0x9, 0x3, 0x6df, 0x6, 0x100000001, 0x7, 0xd45, 0x7, 0x9, 0xca9, 0x40, 0x2, 0x2, 0xe3c3, 0x6, 0xcb, 0x9, 0x3, 0x26c, 0x100000000, 0x2, 0x8, 0x2, 0x20, 0x3, 0x7fffffff, 0x7, 0xffffffff, 0x2, 0xfffffffffffffff7, 0x31, 0x3ff, 0xfff, 0x10000, 0x987, 0x6, 0x0, 0x8, 0x4efc175c, 0x2, 0xc9, 0x7, 0x3, 0xfffffffffffff001, 0x5, 0x7e, 0x0, 0x9b2, 0x5927, 0x4]}) 07:48:23 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), &(0x7f0000000880)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 472.226807][ C1] sd 0:0:1:0: [sg0] tag#830 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.238491][ C1] sd 0:0:1:0: [sg0] tag#830 CDB: Test Unit Ready [ 472.245359][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.255574][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.265685][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.275725][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.285540][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.295909][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.311657][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.321542][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.332487][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.342472][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.352352][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.362563][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.372706][ C1] sd 0:0:1:0: [sg0] tag#830 CDB[c0]: 00 00 00 00 00 00 00 00 [ 472.438133][T10462] IPVS: ftp: loaded support on port[0] = 21 [ 472.590597][T10456] bond0: (slave veth23): Enslaving as an active interface with an up link [ 473.371449][T10463] bond0: (slave veth23): Releasing backup interface 07:48:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x49}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'syz_tun\x00', 'team0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x4, {{0x1, 0x0, 0x2, r1}}}, 0x28) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r7, 0xfffffffffffffed3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xd3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r4, 0x0, 0x1, &(0x7f0000000000)='\x00', r8}, 0x30) ptrace$getsig(0x4202, r9, 0xa9e, &(0x7f0000000080)) [ 473.736871][T10487] Cannot find del_set index 0 as target 07:48:25 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) r1 = open(0x0, 0x44200, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="519d5c5dbbf5c2950741e88ffc9abbbd429bd4a18e61474778ef470ff30d42b66356ef5e88cce5d9585477438d7eb4629953f8c76c1092c45d60e60aa6c08c28060b009e188efbd6f736e647ea7d24b5115fc6b5bc13a2db7f252409647acd3a8c399019c6f48c048652caba1bdc5e1be655fac6ae79b9a74ff4bd148bb30454c1b522da750acad87f978e4e210e61f422c38c2f54a1abaaded5572ee439ec129810baaaf9bf4710a235673ba467f5a2bc1e2f9c85cd2a", @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb697745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c658e4107ee59e7ee5174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c020000000000000000003ebdaac100"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x44090) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f00000002c0)) r4 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 07:48:25 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$unix(r2, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) [ 474.279929][ C0] sd 0:0:1:0: [sg0] tag#831 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.290927][ C0] sd 0:0:1:0: [sg0] tag#831 CDB: Test Unit Ready [ 474.298750][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.309115][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.319082][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.329243][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.339656][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.349641][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.359962][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.369980][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.380099][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.390315][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.400814][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.410688][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.421260][ C0] sd 0:0:1:0: [sg0] tag#831 CDB[c0]: 00 00 00 00 00 00 00 00 [ 474.540253][ C1] sd 0:0:1:0: [sg0] tag#768 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.551790][ C1] sd 0:0:1:0: [sg0] tag#768 CDB: Test Unit Ready [ 474.558533][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.568455][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.578615][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.589423][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.599197][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.609569][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.619875][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.630482][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.640481][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.650921][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.660887][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.671048][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.681188][ C1] sd 0:0:1:0: [sg0] tag#768 CDB[c0]: 00 00 00 00 00 00 00 00 [ 474.709627][T10501] IPVS: ftp: loaded support on port[0] = 21 07:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001140)=[{{&(0x7f0000000000)=@caif=@dgm, 0x80, 0x0}}], 0x1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x10]}) dup2(r6, r5) 07:48:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x1cc, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_EXPECT_NAT={0x158, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_TUPLE={0xd8, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x33}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x20048000}, 0xc000) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000fe03ffff633b27e59aa14622175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793dcd13a92e2f0d8dbb301afb29012ff5ec4810c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22eb570fb59b6b64f39f792d9c86bec4e39ce4154aec319ced4e9dc9bc6d2257ea71c10c817ab2140ebda240646927c105a5a"], 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000008c0)={0x14, r4, 0x917}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200e29bd7000fedbdfcad16510000c001000000000000000000006001c0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000440)={'netpci0\x00', {0x2, 0x4e21, @multicast2}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(0xffffffffffffffff, 0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x1) [ 475.079582][T10510] hub 9-0:1.0: USB hub found [ 475.104447][ C1] sd 0:0:1:0: [sg0] tag#770 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.115287][ C1] sd 0:0:1:0: [sg0] tag#770 CDB: Test Unit Ready [ 475.122331][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.133076][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.143142][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.153491][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.163614][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.173740][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.183794][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.193861][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.203914][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.213974][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.224035][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.234126][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.244242][ C1] sd 0:0:1:0: [sg0] tag#770 CDB[c0]: 00 00 00 00 00 00 00 00 [ 475.272172][T10510] hub 9-0:1.0: 8 ports detected [ 475.350919][T10515] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 475.433841][ C0] sd 0:0:1:0: [sg0] tag#769 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.444422][ C0] sd 0:0:1:0: [sg0] tag#769 CDB: Test Unit Ready [ 475.450975][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.460762][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.470578][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.480349][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.490130][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.499905][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.509733][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.519528][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.529364][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.539118][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.548833][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.558607][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.568331][ C0] sd 0:0:1:0: [sg0] tag#769 CDB[c0]: 00 00 00 00 00 00 00 00 07:48:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x1cc, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_EXPECT_NAT={0x158, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_TUPLE={0xd8, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x33}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x20048000}, 0xc000) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000fe03ffff633b27e59aa14622175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793dcd13a92e2f0d8dbb301afb29012ff5ec4810c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22eb570fb59b6b64f39f792d9c86bec4e39ce4154aec319ced4e9dc9bc6d2257ea71c10c817ab2140ebda240646927c105a5a"], 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000008c0)={0x14, r4, 0x917}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200e29bd7000fedbdfcad16510000c001000000000000000000006001c0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000440)={'netpci0\x00', {0x2, 0x4e21, @multicast2}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(0xffffffffffffffff, 0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x1) [ 476.467334][ C0] sd 0:0:1:0: [sg0] tag#771 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.477903][ C0] sd 0:0:1:0: [sg0] tag#771 CDB: Test Unit Ready [ 476.484569][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.494318][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.504094][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.514575][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.524366][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.534175][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.543959][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.554550][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.564316][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.574111][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.583903][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.593705][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.603502][ C0] sd 0:0:1:0: [sg0] tag#771 CDB[c0]: 00 00 00 00 00 00 00 00 07:48:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r4, 0x9, 0xb60f, 0x1f}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @adiantum, 0x10, [], "f3468be68148fcfdb6a2693128b01468"}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000080)={0xfffffffd, 0x1571, 0x8, 0x3ff, 0xf, "0f6f52b713781410bf0a60993a96733ba87c8e"}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'wg1\x00', {0x7f}, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNAPSHOT_SET_SWAP_AREA(r8, 0x400c330d, &(0x7f0000000040)={0x8000, 0x3ff}) 07:48:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="84010000100013070000000000000000ac1414bb000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x184}}, 0x0) [ 477.016333][T10537] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 477.116824][T10562] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 477.182915][T10563] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 477.285109][T10562] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 477.380496][T10567] __nla_validate_parse: 1 callbacks suppressed [ 477.380529][T10567] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 477.482371][ T1193] tipc: TX() has been purged, node left! 07:48:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001140)=[{{&(0x7f0000000000)=@caif=@dgm, 0x80, 0x0}}], 0x1, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x10]}) dup2(r6, r5) 07:48:29 executing program 1: r0 = socket(0x11, 0x4, 0x2000) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r3 = fcntl$dupfd(r1, 0x406, r2) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='geneve0\x00', 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) accept(r7, &(0x7f00000001c0)=@ipx, &(0x7f0000000240)=0x80) sendmmsg(r4, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) 07:48:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f00000001c0)={0xa, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d6, 0x4) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f00000000c0)="3f14ad80e747940e403a210a2644773453e6527158f68fc82b9ab0b61a6cb1a816f82688cd77") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0xeffdffff}, 0x800000}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 477.904645][T10571] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 478.041652][T10576] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 478.078901][T10576] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 478.162444][T10579] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 478.185676][T10576] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:29 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) [ 478.596646][T10585] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x4, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x4c, r7, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x11, 0x2000}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012cbd7000fddbdf251f0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000500830001000000d871c334b9de4b315c7918156ed52c6431034924ef1f00000000000000360a24c70c08b68368353fde4fb65420d224110eda4692166c320bd13224716892237ef63b2d5d7bdd621d145ab74854bc197e4eece527ea615c628908ef410000000ceb3199fda8055fb6470e63df6d2e6167d41e1892e6d55199cb6a7d299b4cf8fbf382a4095e9adec4ea38539d4394da1e9f009bd2f7b91fbac524b55500"/240], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007800128009000100766c616e000000006800028006000100000000000c0002001c0000001b000000280004800c00010000000000000000000c00010000000000000000000c0001000000000080000000280004800c00010001000080ff0000000c000100d7040000660500000c000100050000000010000008000500", @ANYRES32=r6, @ANYBLOB="08000a005350f178513a673a64d8e29b8acac68627efeb2fff906e1920ef159286a7bf34bdee1bfa629fb11de9f17680f2cb77e5640dd102a5b65089ec38586c17baec4203468f8de3d41c8b2992893cb432d0140ed807a7ed89"], 0xa8}}, 0x810) [ 478.665525][T10585] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 478.788930][T10576] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 478.806146][T10579] syz-executor.2 (10579) used greatest stack depth: 3208 bytes left 07:48:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001800)='/dev/cachefiles\x00', 0xc2081, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000004200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000006d00)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x3908110}, 0xc, &(0x7f0000006cc0)={&(0x7f0000006c80)={0x2c, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x140) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r3, &(0x7f0000006a40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/70, 0x46}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/242, 0xf2}, {&(0x7f0000001280)=""/74, 0x4a}, {&(0x7f0000001300)=""/225, 0xe1}, {&(0x7f0000001400)=""/26, 0x1a}, {&(0x7f0000001440)=""/96, 0x60}, {&(0x7f00000014c0)=""/61, 0x3d}, {&(0x7f0000001500)=""/30, 0x1e}, {&(0x7f0000001540)=""/152, 0x98}], 0xa, &(0x7f00000016c0)=""/49, 0x31}, 0x5}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001700)=""/224, 0xe0}, {&(0x7f0000001800)}], 0x2, &(0x7f0000001880)=""/225, 0xe1}, 0xfff00000}, {{&(0x7f0000001980)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a00)=""/168, 0xa8}], 0x1000000000000128, &(0x7f0000001b00)=""/17, 0x11}}, {{&(0x7f0000001b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)=""/218, 0xda}, 0xff3f}, {{&(0x7f0000001d00)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000003180)=[{&(0x7f0000001d80)=""/196, 0xc4}, {&(0x7f0000001e80)=""/65, 0x41}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/192, 0xc0}, {&(0x7f0000002fc0)=""/227, 0xe3}, {&(0x7f00000030c0)=""/179, 0xb3}], 0x6, &(0x7f0000003200)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000004200)}, {&(0x7f0000004240)=""/202, 0xca}, {&(0x7f0000004340)=""/216, 0xd8}, {&(0x7f0000004440)=""/4084, 0x1000}], 0x4, &(0x7f0000005480)=""/252, 0xfc}, 0x5}, {{&(0x7f0000005580)=@tipc=@id, 0x80, &(0x7f0000006980)=[{&(0x7f0000005600)=""/8, 0x8}, {&(0x7f0000005640)=""/37, 0x25}, {&(0x7f0000005680)=""/221, 0xdd}, {&(0x7f0000005780)=""/143, 0x8f}, {&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000006840)=""/6, 0x6}, {&(0x7f0000006880)=""/248, 0xf8}], 0x7, &(0x7f0000006a00)=""/22, 0x16}, 0x10001}], 0x7, 0x40000000, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r4, 0x0, 0xc) ptrace$getsig(0x4202, r4, 0x0, &(0x7f0000006c00)) chdir(&(0x7f00000000c0)='./file0\x00') [ 478.867524][T10591] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 479.146996][T10601] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 07:48:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x40200cacd02b101e) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)={0x2f, 0x12, [], [@generic={0x2, 0x64, "c08d7c30b68d8dd295a3843139f61d724c7ffa6a4a19968b3b011260b8e1e2216f262060f3fa0223a0297675a1dedd6ef17841f583b35a9ebbd40c3dfa2e7ef7854b64cbdd3a222aca485e966773e5b1d6d647f41132d1205bff798368130012717f3925"}, @jumbo={0xc2, 0x4, 0xffffffc2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x1ff}, @ra={0x5, 0x2, 0x8000}, @pad1, @enc_lim={0x4, 0x1, 0x7f}]}, 0xa0) 07:48:31 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB="680000002c0027faff"], 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=ANY=[@ANYBLOB="240000002e00310f00"/20, @ANYRES32=r0, @ANYBLOB="0000001c4ac892214ba20000"], 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf25170000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="0400018054000180140002006272696467655f736c6176655f30000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="45d3e900", @ANYRES32=0x0, @ANYBLOB="1400020067726530000000000000000000000000180001801400020076657468315f6d6163767461700000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB], 0xac}, 0x1, 0x0, 0x0, 0x4004005}, 0x20000004) r6 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 479.579126][T10612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:48:31 executing program 0: socket$inet6(0xa, 0x1, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x48, &(0x7f0000000080)={0x21, 0x8, 0x0, 0x0, 0x0, [@private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @rand_addr=0x64010100}, @mcast2, @empty]}, 0x48) 07:48:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getuid() r7 = getegid() r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643d9c47149d93a106ad3e35e0e6fe46155ea9ab8cac84ef9b4f6d762f0baa2e8d930b52b927e1df4ded2743e5c42691594e15f48438358bcf75e86a8474650d42fd5f68", @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r6, @ANYBLOB="a0ebf279a12c67764075705f69643d", @ANYRESDEC=r7]) write$FUSE_ENTRY(r5, &(0x7f0000000100)={0x90, 0xfffffffffffffffe, 0x2, {0x6, 0x3, 0xffffffffffff0001, 0x0, 0x7, 0x7, {0x2, 0x5, 0x6, 0x200, 0x9, 0x400040000000000, 0xce20, 0xfffffff8, 0x0, 0x800, 0xe2, 0xee00, r7, 0x8, 0x6}}}, 0x90) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x1c, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x8, 'bond0\x00', {'bridge_slave_1\x00'}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r9, 0x8}, &(0x7f00000001c0)=0x8) 07:48:31 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9b0000, 0xff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a93, 0x0, [], @value64=0x2}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) socket$isdn(0x22, 0x3, 0x21) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x5c1941, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0xa0, &(0x7f0000000280)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x7ff, @mcast1, 0x7}, @in6={0xa, 0x4e20, 0xb2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e24, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r2, 0x4) r3 = msgget(0x3, 0x10) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000400)=""/115) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000004c0)={0xa30000, 0x9, 0x503f, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x98090b, 0x2, [], @value=0x3}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f0000000580)=r5) r6 = syz_open_pts(0xffffffffffffffff, 0x20200) ioctl$KDGETLED(r6, 0x4b31, &(0x7f00000005c0)) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x119000, 0x0) ioctl$SOUND_PCM_READ_BITS(r7, 0x80045005, &(0x7f0000000640)) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x18c, r8, 0x300, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000000}, 0x450) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r9, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x10, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c014}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 07:48:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$inet(0x2, 0x6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002000800010000000000080003004000000004000600080002"], 0x50}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 480.685088][T10640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 480.836910][T10645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:48:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r1, @ANYRES16, @ANYRESHEX=r1, @ANYRES64], 0x48}}, 0x0) r3 = socket$inet(0x2, 0xa, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {0xd, 0x0, 0x3}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x4, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x21}]}, 0x28}, 0x1, 0x0, 0x0, 0x40090}, 0x44) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r6, 0xb00}, &(0x7f0000000080)=0x8) 07:48:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) readlinkat(r10, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=""/130, 0x82) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 07:48:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40003, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="03000800000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) dup(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c000000100001040000000000000000000000005092819bcf53a32c0ffe433f263180bf4045c281e4c4d9a36f8271dfe89e9f16a6971bd7b94f3a25c8c826e6810ed3d84a1bf7cacaeb1cf11e80121d607b81258fbaaa8ae36c6bec61485a64b665eabff29b7f4eccaad86e25624db1c4fbf774db50c4fbdb17a5074275a8e05d72cdbc46b9c73c645f156e7ec9be68d2f372be7ab9e49cc760c69230f07b67b62375a205ac0c36f51f517e9d213cf573e588a92a77c8930c6b26d9d899e80f8f121b2951bf03a19afa02ef3d7dc79d015b0214e654fcde08128da23af2a0bddd7b1d6a2f000000", @ANYRES32=0x0, @ANYBLOB="12010400000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x70, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "69ca8e30e743814c2451daf8aa"}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "5b7a1966fa0556b20b"}, @NL80211_ATTR_KEY_SEQ={0xb, 0xa, "fc0fc208781d8c"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "024229a5d7"}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000004}, 0x4004) 07:48:33 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)="166b7e9c966d18188c35624f905358e1b056ac91b020c4890a13c9b4d805040012c522a20f7cec2b348a16be07ddb493b40935544be3851c367c592103800fa5e30a02756e536a4e6dce95e58885bfc145b3ec23b5d7c256d2defc5b48902d3df8aac14ad4618ae502cc2dd1b0249c804ae203891c01000100626d3c15f55bedf427d5f8ecc4827276bf5bfcbc92a34ba478caeadc022b666f513fc1d27bc759aba87d1f57d494b5d81371814575d1a0a6d9aa579ffc25f7e3fb6db9b8b323b9b559036b8618bc075f0e08cde606da03f7cf703333fcf94c401a019d3853b9a5", 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='A\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 481.973988][T10652] IPVS: ftp: loaded support on port[0] = 21 [ 482.018119][T10654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 482.054966][ T1193] tipc: TX() has been purged, node left! [ 482.308684][T10654] 8021q: adding VLAN 0 to HW filter on device bond2 07:48:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400"], &(0x7f000095dffc)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) keyctl$read(0xb, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="0000ffffff000000000100626c61636b686f6c6500000000000031f5f491292562bc85399180b0294ff7694b25f79f06"], 0x34}}, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400aae8c93a3bee370be7254c36a70000", @ANYRES16=r5, @ANYBLOB="100026bd7000fddbdf250100000006000200010000000600020000000000"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x20000000) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 482.561673][T10696] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.647663][T10696] 8021q: adding VLAN 0 to HW filter on device bond1 [ 482.658271][T10659] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 482.939117][T10762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 483.049206][T10770] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 483.113431][T10714] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 483.194749][T10714] 8021q: adding VLAN 0 to HW filter on device bond2 07:48:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xab) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0xc0042, 0x0) splice(r8, 0x0, r6, 0x0, 0x18103, 0xd) [ 483.401482][T10771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 483.440734][T10762] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 07:48:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000002b0086059509", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000303000000000010"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000040)={0x0, 0x0, 0x100, &(0x7f0000000000)=0x6}) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 07:48:35 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)="166b7e9c966d18188c35624f905358e1b056ac91b020c4890a13c9b4d805040012c522a20f7cec2b348a16be07ddb493b40935544be3851c367c592103800fa5e30a02756e536a4e6dce95e58885bfc145b3ec23b5d7c256d2defc5b48902d3df8aac14ad4618ae502cc2dd1b0249c804ae203891c01000100626d3c15f55bedf427d5f8ecc4827276bf5bfcbc92a34ba478caeadc022b666f513fc1d27bc759aba87d1f57d494b5d81371814575d1a0a6d9aa579ffc25f7e3fb6db9b8b323b9b559036b8618bc075f0e08cde606da03f7cf703333fcf94c401a019d3853b9a5", 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='A\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 483.497324][T10851] xt_check_match: 1 callbacks suppressed [ 483.497374][T10851] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 483.536784][T10851] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 483.727480][T10652] chnl_net:caif_netlink_parms(): no params data found 07:48:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r6, &(0x7f0000000180)=[{{0x77359400}, 0x1f, 0x4, 0x65}, {{r7, r8/1000+10000}, 0x15, 0x2008, 0x4}, {{r9, r10/1000+10000}, 0x16, 0x3a9, 0x8}], 0x48) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006400128009000100766c616e00000000540002800600010000000000400004800c00010002000000020000000c00010001000000ffffff7f0c000100010100002b8400000c00010002000000000000000c000100b902000001000000060005008100000008000500", @ANYRES32=r3, @ANYBLOB="eb91ac252d24e687e7c30f6b1168304446876cddba2d85b032c06f5e6c55d4a3fd91e1f345060a0600000033f470a1cdfdc43d08610ab3448317c31fd038ff444ae20da2d114838b151d49476083e3ffd3176b4f7071b8"], 0x8c}}, 0x0) prctl$PR_GET_SECCOMP(0x15) 07:48:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="07000080000000000010000024c7ed76f2ae00000000000007f25e8a4cd9954d4c"]) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c843b000000c9c8dc1964325fa96fa42b76860100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) [ 484.270078][T10917] kvm [10915]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xa4c8403a0000011f [ 484.834681][T10652] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.843236][T10652] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.873404][T10652] device bridge_slave_0 entered promiscuous mode [ 484.914910][T10652] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.922551][T10652] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.932186][T10652] device bridge_slave_1 entered promiscuous mode [ 485.034240][T10652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 485.090172][T10652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 485.167525][T10652] team0: Port device team_slave_0 added [ 485.216940][T10652] team0: Port device team_slave_1 added [ 485.322113][T10652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 485.329163][T10652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 485.358706][T10652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 485.444486][T10652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 485.451731][T10652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 485.477873][T10652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 485.719364][T10652] device hsr_slave_0 entered promiscuous mode [ 485.772667][T10652] device hsr_slave_1 entered promiscuous mode [ 485.811670][T10652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 485.819291][T10652] Cannot create hsr debugfs directory [ 486.217740][T10652] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 486.271703][T10652] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 486.323363][T10652] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 486.370134][T10652] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 486.767354][T10652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 486.829896][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 486.839269][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 486.860610][T10652] 8021q: adding VLAN 0 to HW filter on device team0 [ 486.885502][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 486.896461][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 486.906100][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.913387][ T8704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.998998][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 487.008463][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 487.018839][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 487.028779][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.036080][ T8704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.045138][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 487.056432][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 487.067282][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 487.077888][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 487.088172][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 487.098844][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 487.109307][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 487.119016][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 487.148777][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 487.159194][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 487.168980][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 487.195090][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 487.375052][ T8623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 487.383407][ T8623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 487.438018][T10652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 487.580560][ T8623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 487.592140][ T8623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 487.805104][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 487.814836][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.853609][T10652] device veth0_vlan entered promiscuous mode [ 487.875525][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.884482][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.923708][T10652] device veth1_vlan entered promiscuous mode [ 488.089252][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 488.099375][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 488.130337][T10652] device veth0_macvtap entered promiscuous mode [ 488.182366][T10652] device veth1_macvtap entered promiscuous mode [ 488.288906][T10652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.299534][T10652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.311081][T10652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.322165][T10652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.332171][T10652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.342705][T10652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.352687][T10652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.363875][T10652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.378197][T10652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 488.392888][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 488.402576][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 488.412086][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 488.422600][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 488.452250][T10652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.463689][T10652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.473698][T10652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.484282][T10652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.494299][T10652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.504879][T10652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.514837][T10652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.525360][T10652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.539749][T10652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 488.547976][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 488.558141][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:48:40 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x840, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:48:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000003bfa49523d005d100000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022c7e67cd239b00eb483a3f6557c5f926854008b7bfdab2292be6ee9a8687aaa9d4efc86ce"], 0x78) 07:48:40 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f00000001c0)={0x120, "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"}) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8001) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0xcc272, 0xffffffffffffffff, 0x0) 07:48:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r3, 0x0, 0x420000a7b, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) r7 = socket$unix(0x1, 0x2, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r4, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) msgget$private(0x0, 0x540) 07:48:40 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x101, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4a8100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r5, 0x6, 0xd, &(0x7f00000008c0)=""/4096, &(0x7f0000000780)=0x1000) clone(0x20006004f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/qat_adf_ctl\x00', 0x8200, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000880)={0x0, 0x3}, 0x8) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r6, 0x80585414, &(0x7f0000000800)) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 489.184902][T11033] mmap: syz-executor.3 (11033) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 489.295685][T11043] QAT: Invalid ioctl [ 489.336627][ C0] sd 0:0:1:0: [sg0] tag#780 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.347155][ C0] sd 0:0:1:0: [sg0] tag#780 CDB: Test Unit Ready [ 489.353798][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.363563][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.373303][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.383095][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.392826][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.402760][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.412508][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.422245][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:48:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xc4190928}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r4, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x8001}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7fff}]}, 0x24}, 0x1, 0x0, 0x0, 0x10000}, 0x20000014) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x140, 0x0, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'vcan0\x00', 'bond_slave_1\x00', {}, {}, 0x84}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 489.431977][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.441725][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.451395][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.461133][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.470875][ C0] sd 0:0:1:0: [sg0] tag#780 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.541988][T11045] IPVS: ftp: loaded support on port[0] = 21 [ 489.820889][T11050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:48:41 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000400)={@dev, @broadcast, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000480)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, r1}, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0x5, 0x3) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT=r4, @ANYRES32, @ANYRES64=r5], 0x48}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) shutdown(r6, 0x1) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 489.929249][T11065] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 07:48:41 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd4, &(0x7f00000000c0)=0x6, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r5 = accept(r4, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r6, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_OFFSET={0x0, 0x3, 0x5}, @L2TP_ATTR_RECV_SEQ={0xfffffffffffffe72, 0x12, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 490.163791][T11069] QAT: Invalid ioctl 07:48:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r3, 0x0, 0x420000a7b, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) r7 = socket$unix(0x1, 0x2, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r4, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) msgget$private(0x0, 0x540) [ 490.289672][T11087] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 490.350279][T11089] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 490.383635][T11087] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 490.410223][T11087] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 490.418622][T11091] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x1, 0x200c, 0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r0, r4, 0x0, 0x1) [ 490.504660][T11089] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 490.516002][T11087] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 490.530632][T11094] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 490.561467][T11098] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 490.648988][ T32] audit: type=1326 audit(1595144922.288:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11099 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 07:48:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r5, 0x0, 0xc) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) kcmp(r4, r5, 0x5, r6, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r3, 0xa, &(0x7f00000000c0)={0x40, 0x7fff, 0x40}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000007b00000036fa6c492090dc4500007d0000000000849078ac1e0001ac14141a64a4eac467baceddab0a000000000401907800002d000207001accbfc12abc282c27820fd9118600820e000600090000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1c54aebb68aa94310630000000000000000006322008201a8f494bcfed4590b27acc9ab8982d1cc3855c1d3bcb942c3b50500f69b041f00fcc1ccfdb70b34aa5c8dc912def8b2f9002a33bcfc001c923c197332782fd059104fec3d96a7fc70d31700"/245], 0x87) 07:48:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x4, 0x9, 0x9, 0x400, 0x49, @local, @ipv4={[], [], @empty}, 0x1, 0x20, 0x7, 0x6}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xb4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x40) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r7, &(0x7f00000006c0)='syz1\x00', 0x1ff) [ 491.227987][T11106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 491.315647][T11108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 491.421919][ T32] audit: type=1326 audit(1595144923.058:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11099 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 491.976324][ C1] sd 0:0:1:0: [sg0] tag#781 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.986891][ C1] sd 0:0:1:0: [sg0] tag#781 CDB: Test Unit Ready [ 491.993552][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.003254][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.012985][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.022820][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.032636][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.043407][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.053145][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.062880][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.072582][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.082327][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.092140][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.102468][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.112187][ C1] sd 0:0:1:0: [sg0] tag#781 CDB[c0]: 00 00 00 00 00 00 00 00 [ 492.144289][T11047] IPVS: ftp: loaded support on port[0] = 21 [ 492.784820][ T1193] tipc: TX() has been purged, node left! 07:48:44 executing program 0: set_mempolicy(0x4002, &(0x7f0000000140)=0x80000001, 0x1001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000102000"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r8, &(0x7f0000000000)=[{0x10081, 0x8, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) readv(r8, &(0x7f0000001800)=[{&(0x7f00000002c0)=""/199, 0xc7}], 0x1) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r7, 0x1, 0x6, @local}, 0x10) readv(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 07:48:44 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000010001fff020000001ff0884380000000", @ANYRES32, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000006140007000000fadd3b4400000000000000010001080003008e0000000c0013f80700aeb7a4000000040012"], 0xc8}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10040, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000000000), 0xe303, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f00000000c0)=""/29, &(0x7f0000000100)=0x1d) 07:48:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x3, 0x7, 0x5}, 0x14}}, 0x0) [ 493.227565][T11144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 493.430649][T11150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:48:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) unshare(0x2000400) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:48:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r3, 0x8}, 0x8) 07:48:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4bfffd00090ac9df0000000000000000000000000800054000300000000008000a4000000000090000db73797a310000000008000f40000000060800034000000040140000001100010000000000000000000000000a00"/116], 0x74}}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x43, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff000000000e000100626c61636b686f6c65000000"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="5b00000400000068"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=ANY=[@ANYBLOB="2400000f000000000000a90000325a00", @ANYRES32=r8, @ANYBLOB="000000000000ffff00000000"], 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x15c, 0x0, 0x4, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x4}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004006) 07:48:45 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4bcf4f1110000000000", @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27}, 0x24}}, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) 07:48:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={r1, 0x1ff, 0x3f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7, 0x1f}, 0x8) close(r0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r2, &(0x7f0000000180), 0x8) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 494.007924][T11165] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 494.126665][T11168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 494.146223][T11170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 494.253607][T11168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 494.289390][ T32] audit: type=1804 audit(1595144925.928:5): pid=11173 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/32/file0/bus" dev="sda1" ino=15762 res=1 07:48:46 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x0, 0x9, "319b3d3457518de41080ad1dce6235893e36bf6a6f25a7eb197e2bd9e8e19b67", 0x1f, 0x4, 0x3f, 0x8001, 0x9, 0x0, 0x5, 0x0, [0x8001, 0x9, 0x2, 0x100]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000240)={0x2, 0x2, @start={0x1, 0x1}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0xc, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x7c}}, 0x0) [ 494.437183][ T32] audit: type=1804 audit(1595144925.968:6): pid=11173 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/32/file0/bus" dev="sda1" ino=15762 res=1 07:48:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) recvmsg(r3, &(0x7f0000000780)={&(0x7f0000000140)=@rc={0x1f, @none}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/5, 0x5}, {&(0x7f0000000400)=""/17, 0x11}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000440)=""/145, 0x91}, {&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/227, 0xe3}, {&(0x7f0000000680)=""/54, 0x36}], 0x9}, 0x100) 07:48:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6042bf0000583a00fe8003100000000000000d00000000aaff020000000000000000000000000001020090780000007c607f112d80012900ff010000000000000000000000000001fe800000000000000000000000fa654c7b1cbee611a4768799c07af236c38fa464dfce0000002718000000000400"/156], 0x0) [ 495.029286][ T32] audit: type=1804 audit(1595144926.668:7): pid=11176 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/32/file0/file0/bus" dev="sda1" ino=15764 res=1 [ 495.050358][ T32] audit: type=1804 audit(1595144926.668:8): pid=11180 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/32/file0/file0/bus" dev="sda1" ino=15764 res=1 07:48:46 executing program 1: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x1, 0xa1, @dev={0xfe, 0x80, [], 0x1c}}}, 0x24) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080), 0x10) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x1, 0x0) msgsnd(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="01"], 0x2, 0x0) msgrcv(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000bef7d05cfb9c514000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5c6ef49b1428e7d00"], 0x86, 0x3, 0x0) msgsnd(r5, &(0x7f0000000180)={0x3}, 0x8, 0x0) msgrcv(r5, &(0x7f0000000c00)={0x0, ""/4096}, 0x1008, 0x0, 0x0) [ 495.522998][T11193] xt_limit: Overflow, try lower: 1792/100663296 [ 495.662529][T11198] xt_limit: Overflow, try lower: 1792/100663296 07:48:47 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec0000002100390d00000000f0000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100ff010000000000000000000000000001ffffffff00000000000000000000000020010000000000000000000000000000ac141400000000000000000000000000000000000000000000000200ff010000000000000000000000000001ffffffff000000000000000000000000ffffffff000000000000000000000000200100"/164], 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 07:48:47 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newsa={0x13c, 0x10, 0x613, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1}, {@in6=@remote, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup2(r5, r1) r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = eventfd2(0x0, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r7, &(0x7f0000000300)={0x11, 0xd, r12}, 0x14) sendmmsg(r7, &(0x7f0000000d00), 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 496.336684][T11210] IPVS: ftp: loaded support on port[0] = 21 07:48:48 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200901, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000180)={0x1, 0x32, 0x4, 0x1, 0x0, 0x4, 0x6, 0x1000, 0xff, 0x7, 0xfffffffb, 0x3}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000040)=0x8) sendto$inet6(r1, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) fcntl$notify(r5, 0x402, 0x80000010) [ 496.585906][ T1193] tipc: TX() has been purged, node left! [ 496.635506][T11224] IPVS: ftp: loaded support on port[0] = 21 07:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x10100) 07:48:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42000, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000100)=0x2, &(0x7f0000000240)=0x4) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x200, @empty, 0x24e4c0d5}, @in6={0xa, 0x4e21, 0x8000, @remote, 0x400002}, @in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x695, @ipv4={[], [], @empty}, 0x400}, @in6={0xa, 0x4e23, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast2}, 0x1ff}], 0xd8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000280)) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x3, 0x8012, r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) tkill(0x0, 0x3d) ioctl$TCFLSH(r1, 0x541a, 0x0) 07:48:49 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000140)) r4 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffeda) getsockopt$inet_mreq(r5, 0x0, 0x3, &(0x7f0000000040)={@loopback, @remote}, &(0x7f00000000c0)=0x8) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0xfd, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x8200, 0x20000004, 0x1, 0x7, 0x3}, 0xffffffffffffffff, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x28001, 0x100) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000007, 0x50, r7, 0x4ea91000) sendfile(r4, r6, 0x0, 0x4e68d5f8) 07:48:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvlan0\x00'}, 0x18) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x49249249249265a, 0x0) 07:48:49 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000180)=0xfffffff1) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1568, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xffffffff, 0x200802) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r0], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="fc4f72e5177ed934293223dd2d61a0eb22c49c3a8982e990ed6116e497cc78e42b1645643315389c079b8dba6635cc8151d370ec039c481b65242dd3aadab959a9c2921cc8ea43b9fffeffff99873e9bf8", @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x20, 0x2, 0x1, 0x7f]}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) [ 497.990608][T11271] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 498.134643][T11271] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="082b71a302740a997115fe4ef4081aa83b3e2178a32491424902a7fdd16226cc7243b1bc133ab5e802cdd887fde496a2b99f13743d302b9d65a9f2207484c1a67eebdec7a389d68ae326b8cac1e12303b75019cc0b6a72ed84d8614b2b02c0cc65a9b5664386be0a464b442f334cdb1101c5369d0c18743760094f412a39b228a9d81d466913abc15b057bfce8206e6a2920420601926c35f7c8bff957ee6d95588865b24cdea70ea5b44c7ad7a0b579f1a30e", 0xb3, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800c0, 0x0) r5 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMON(r8, 0x40045612, &(0x7f0000000200)=0x3) write$P9_RGETLOCK(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="210000003702000104000000000000000400000000000000", @ANYRES32=r5, @ANYBLOB="24a24c7d7c"], 0x21) r9 = dup3(r0, r1, 0x0) dup2(r9, r3) [ 498.486672][T11273] IPVS: ftp: loaded support on port[0] = 21 07:48:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r4, 0xab02, 0xff) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r7 = dup3(0xffffffffffffffff, r6, 0x80000) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x1bc, r8, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x837}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59e5b5b1}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4}, 0x40014) 07:48:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0xbef7, @local, 0x2}, 0x1c) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r8, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xc8, r8, 0x1, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}]}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0xe}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4a}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x2d}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0xc8}, 0x1, 0x0, 0x0, 0xc810}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000300)='\xbc\x00>\xf9\xb4\'\x15\xfc\x03(\xc8\xceM\xf0qAC\xc1\xe7\xbe\xc0\xc1\x8a\xd1\xed4F<\x06\xa6\x96\x06\xb1\t\x00\x00\x00\x00\x00\xfa\xff[`\xea\xc60kt\x94j\x80\x87\x01&\xf8\tp\xac\x00\xbd\xd1#N\n\n\xea\xea^\xa1A\xd6R\xe5\xe1\x06\xb2[\x10 x\xe2\xe0\\\x91\xe0E\x19\x0f\xc1h_~7]\x17\xaa\x04\x99\xe5C\xe3r\xe3\xb3w\xc2?k$3\xec\xc6\xb9\x1b\xfa\xed6,!H\x8c\xe7\xc3\xa4\xf3\x91{\xa1\xfe\xa9\xcbr\xf7?{\x898EO\xf7\x14kNO\xa0Y\xb9\x98\xb6\x88\x9a\x11a\xfd\xa9\xb8c\xed\xd0\x1f\t\xab@?Z&L\\\xdd\xd3i\xe2\xe3\xce\x0f\xa3\xf6\xe0\xe3\xd3pf\x03\xd8\x92\xfe\x9a\xad\"\xe0\x9d&T\xb2\xd6\xb7\xf0\xe2\xc2:\xd2\xcc\"\xf4p\xaa\x9ciQ\xd6F6\x96l\x12\x8d\x987\xdd\x15Y\x8d\x8340\xe3\xcc\x0ff\xea\x1a\xcahW\xbcK\xfe\x7f\xce\x1ce\x88\xe2\xcb\xa6\x13\x11{GD\xc2\xf3\xc7\x8aM\xe8D\xf6\xa3h\b*\x841\xe6vD.\xc9\xa9.D\xac\x1b\xab\x06\x10\x86\xf5\x1b\xb8\xd5}\xaeQ\xbbS\x94\xd52/\xce\xc2\x16\xc7\xe1\xa1\xce\x15?\xed\xeai\xa2s\xb6bi\a\xd9hq\xab?\xc8\xd3\x05X\x7fe&\xff\xcc\xd7\x102\xfc4\xb1 k\x03v\xaf\xa7\xf2\x8bxV\xa7aB\xe7\xf0\x00o-*\xc5k\xa7y\xb9\xdf\\Dv\xa4\xbfBf\xf4t\r\xc8\x91\x1d\x1c@\x1fI\x86\xfb\xa7\xb0]Z\xd0\xd2\xefI,\xf7\xa8\xb6N\fG\x8a\xd6\x8e\xc5\xfb\x16r\xca9^i\xe4\x8b\xc4\xc0\x0f\v\x1f9\xbeO\x16a') 07:48:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000a5521796ed8826930000dfdbdf258001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00060005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 499.015991][T11312] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 499.064198][T11313] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 499.092021][T11309] IPVS: ftp: loaded support on port[0] = 21 [ 499.292442][T11311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.315007][T11322] cgroup: Unknown subsys name '¼' 07:48:51 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000ff00000000029078ac1414bbe6ffffff12009078e0000001"], 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000b7c2c9a90051e20000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) [ 499.641748][T11226] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 499.650205][T11226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 499.661098][T11311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.670504][T11311] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.681508][T11224] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 499.770350][T11226] IPVS: ftp: loaded support on port[0] = 21 [ 499.798929][T11339] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 07:48:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDDISABIO(r4, 0x4b37) pipe(&(0x7f0000000000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x3ff}) bind(r6, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="321409b31d0bd5d7e3fea29fa22eb0496e46675b825e998b36867349ef3f12258b6dd1398eeef97d271bd8fd8ce826cc3dac7db2359d2506d9ae87fe309e5d21be5089abde5128b6ca284d0da2c1f7f32d1dcb2252556dacd458e262880f127963a2c3210c199ab7b530df12bedee1682eec6b3e7e541c69e61187de76de0565a158fd85c2fdb7518716be71112469a594567b9183aee475fd1a7670bc8e09b337d55964dc89823f7575b24d7762868c19e8754591d3726fa027a4966f8a8938b82b09000000000000005875e3b646c5348540795b8017794942ea562a0c3a079074856f7b"], 0x50) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 500.387774][T11360] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000b00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000980)={0x138, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x48080}, 0x48c1) 07:48:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x1) 07:48:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETGROUP(r0, 0x400454c8, 0x0) 07:48:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xffffffffffff0001}]}, 0x28}, 0x1, 0x0, 0x0, 0x28048894}, 0x8000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x283}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000900)={r9, 0x800, 0x1000, "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"}, 0x1008) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x2c, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14}]}, 0x2c}}, 0x0) [ 501.583274][T11385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 501.615575][T11386] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 502.149465][T11395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 502.330718][T11385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 502.445644][T11397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 502.457940][T11405] tap0: tun_chr_ioctl cmd 1074025672 [ 502.463508][T11405] tap0: ignored: set checksum enabled 07:48:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f00000000c0)={@none, 0x81}) [ 502.946252][ T1193] tipc: TX() has been purged, node left! [ 503.124818][ T1193] tipc: TX() has been purged, node left! 07:48:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) ftruncate(r2, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x3f8, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x5]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [{0x0, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 07:48:57 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000b"], 0x3}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80c0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 07:48:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000080)={r8, 0x7ff}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000240002002000028008000100070000001400028010000100000001"], 0x54}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:48:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0xc) ptrace$getregs(0xc, r1, 0x6, &(0x7f0000000140)=""/155) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000003c0)={r0, 0x8, 0x4, 0x19db3976}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) 07:48:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r6}, @IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_VERSION={0x5}]}}}]}, 0x48}}, 0x0) ioctl$sock_proto_private(r3, 0x89ea, &(0x7f0000000180)="1fd4ee888a3080904b1d0044e1a4836a9eee30a5f1c1798cacd0ab53072f698464bb66162cb62d7963a04f605ca845b36fa431b09c15ed78471397de70ef85ef37f3b590b24c547e515bc4cc63b8c8d5470a75815f0de67a5d446fae528d297dd5456c132a481c8c4df0970fa46c7d26") [ 506.075287][T11465] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 506.147198][T11465] IPv6: addrconf: prefix option has invalid lifetime [ 506.160222][T11466] __nla_validate_parse: 3 callbacks suppressed [ 506.160251][T11466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.192220][T11464] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 506.238196][T11465] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 506.269044][T11479] IPv6: addrconf: prefix option has invalid lifetime [ 506.431202][T11466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:48:58 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x9, 0x100, 0x4}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\v'], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 07:48:58 executing program 4: r0 = socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10001, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x9, 0xb00) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000a80)={0x1000, 0x7, 0x7fff, "9dfc8122ef6ff99bea1ee68805113d471bdcb484ef36de4d7fc208411ee0ad857eae1dc3aba9887cdc4dbeede91edc0b05a02aa873d4ef32ae0608349b4443a11b8907efbf40dd0a7079c21671a4cb19759b75db7fa27e166e242503c947c1327aa3a1ea52b23bd9808f5dce004fefe12060c53c56f791e3c9090b649754cfbf218b73e695279cb20a6197c967eada8b053d6105d3362d084590984b73fbbd8e685fc43c68f0533082a0ed7a4f7646e9363991be7897c398c84d0222dd6f742f9a3d5d90191cc965f589237d4c8a363f89873265b1a7a5267f8713cb8ba4e97f6d51f0786daa05264ce77bdcabe85e9f78e4417cf94b39aecc0b657dc8afea8be7cd315b0aba515a7cd914866a8ea8d84837c1c60f20e3a05039a65303fee1ff3619471eecd15b50d759861613ad5cb00f26448a80ddce19b4b645f79a884b463b6d392154adbc03798606d62098600a9d298383d05320f98a1c52ab5379f9dca47c6d232be64aad4eea9b0d311dd57a6d3eedd37603c904625674c68f9767565a1cb718c8a12aca1fb833bd07237e637c4bb142d5c3f90cd1df4f1f54976b6ad7223ea5e678ba98a734c13e3d3575493b390a17439759d8953e0704a606a3bf4dd688f11a21dc77086c7eb2bff25cec77aed53c0008a1b99ce83eb43099deb590e44cffc9696f7b6e8afc942a988a63ddb2c19ecbfad482fc92548f07f405ebec687c512065c85f61d8ec2ea0be795b6c5f43c8d61222f4a49615e4d73f3de25894a5492f80a0ce6b9bea9b22579c67b3d7006ea53d943f3b88206b4b4ffe49cde6e0e06f9746ae5feac3426c959962be5f6eba8048be393b74a8e749bd8afe071f4c72f2caef0a1770a457bd91c015b959015c590933c96f572cbaeedea254298b01997dfe7fa65120445ee46ca36df685c52becb8d3d9d127ecce024ac599ec833b7182b3ce698593f5c1c41fb1e0054cfdbe48648e28bccd378b85fe67efeddc235cca7f71da67f20d075396e7c4201213dfe8ac04a58014d115068eb27e78eb956b639dbbac1a33b2a69f0a24e4f3f2e92035f672b50b07d6708fe826f2c2a1ef298f1f2b5723e90ca3054ddd3c247d26f4e8e3fe91ac63fac99d14ee1399caef5de4a077177dc813626f0e7fc7698bf957f1d5a620557e6775400bd70ab9a4506d18aa64e127b665cc54a9ee762e0f62d92ca94512bac5688cf25621802fefba7874d2a23a1350fb1375f195d335c9e65c93d56b3f44bec3a8569f90f62e0077ed2eb45a0b22f56d3f674b8fb27a6d1581774c17345c9718dee730b2deda30a619d8a9bc4c5fd8fd0d67635562c370060bc4a2ac5886d83f493abdfc565d736f29a49211dc1358da69a85b79d52ddbb099609483d331dbb99d9ebaec42e0d82bdc801377235db4d1d83984f12ec9292d6b2e5ca98c8c6a53063d0b74fb073297d098f08f19e9cd4513a50432622bcdb933c1e8f7c0952aedb3aaa90c2b13ac6e4116c45a06fd2b15b9bcfa0165c26e06f06685591400bc7d43fb4ec40fabb68ac2c0615014ab5213920dca6fb4bc7a431b67ed2d60737c466cc05995dadfaa60833ef508a7eaa7f3084a6bb28ee073b8918b96c647d12834d353b3d3ee67db1215dd34a4d6da2f5ae600f30644ce2e6f1d2bc3f495944361b88e65955d995a4d8419bdfb771e20da84748092713e48ea276197e2f7c107c046cbf2615c8210e3f8d6b3adc3c82a30fcdafad2b6af5ed0c933d85c81333f12c9474bafa2602e752e97e03ad5f4753a9e094127e3c7a503179454ec494a4a83d322fe1edeb1059aaf1efcc62f1f812b1726efeb7a4805f0e03426184be62158cb120df3203e4f2a84b232c35eb2a331414a916d2d3e268b57ed1a6adb1bce411c486e78795058da6a8e21327448b2621c4d2033b70295d6c0b932165b1c81c3a27b34bc3256aba4d23a9244504a80204bb99e95b957059f48673d86b50ae570911d387f4b59d0d19c3202ad4410e48aa4e1d27a3c7a613203ea8454f95542a49af2d7fdc0e81e9c88c78fa41c4cf90fb6627cdcc36cfc347a2d5fd0b63c86acccdb9601c160f9c15ff904d2f647bd1b363760c59725686c76ce41f3f2828cd3869b6bf101b6274cfe7e8de47f77a17e7914d7fe2a0f75b0ec7baf14966d0c5321cebc2002146ebfdcc051a14b224857ea377861e14fb7115f52ca554d085fcb65d4234548edb82e957346032ca3c18a01268be221fceee88a183605f43a6b40d0fc36d34d0569020c6a653ec78feca67aa13a9d42a37dc308c738adbede9bb9a028c21c3ae999656eb1484bff29619468a7ad96e8ff10de65ba3152da7a3834caf5c6c9a865c547b50dc14483e0209f2d8b1e9e42ba5fc037228b17ad018d2886f3a5e226f30523f2643b99004c68d4b264618cba3a2b3a0475f4f017989265cf0ff756bb6ecd7f736f3606bb5d308ef7388d24e135198a4cf6c04ba31f7c906ee90b4f2c72387d4aaa7218ce21dc73d37aa2afbf30264477c2722278c2d85a0ddfa93597855dfac9aa762732b74790c7a1602d5e4bfe952073a3486253e28e22dc98d5e3f132b0e712008e1e78385ba560a7d9f5a7be81616ecfc8376bb68ad24cd62e424f711c806b520cfa6a74094a12241a9af30880976056ae891112c0c979c0184e473d2de1058d67cd4009b2df90133d643fda7a9a95c9943220822ca7769bced537299491987e90057dac797e5b62f308cff11c34d0779d5f52223ce79c0498ef9a94ca4f5955ff5f6063aa76a6265de4bcc9c6dd257a97b5810f0b4fe62194e266dffd7496b9443b98b8de1e6da5b1adc10d15e6b0f5ec10a0cec1ac30b7d87db106b5bc4fa3055b88aa2171406448c98da53c68ceff6c6d10c67665ab776297deccae0c07668f6e71d28fbd8abc6da194b9d728297a2d63b963136c5ea3228e570c5e8f24459a901f6e18c683a130fb4b5ea97f2906f210aa4bbff61151a9901df3bc00ee524e3fd8ea2f9fa94b003eb8005e982f7fe97906be95d80633262e09b2e541e801a1d0d169fdf742dba16706589c80ac5bda702c0b6f8703d55c2b1c6d6fede198f538f4aa83533258bccac320b4acc89e73ca71be7d75b42fb0f871d1fd87990f3f2d4bf99cde2139463b6d5e9d91870613defa1904d238c260477e21377725717ac0161678b3fd7d0a93f24545b8a6e993bf73cc83d3e5374e177308c323a8f479cd313ffb4dcbcefa93dd723ed848665106e9b0301417238a3bcfb198a1a367ffb8d6e478dac737319dc218d02300f87e2801d7a19eb4e078db6e132c465e2f358a94485b4cf9828457a7e259544f70e8b90db0dd02d1d3cea333c9a854f241d414ec1d1f3998c011d9b6626b7e7311ca111832f70f48dee2859bb2c9090f57b2a1c0978637383392722d9ed258e53164f4b2608cda9017bf939ab73faf803b7953a888b1cf2fdccb03e99eceddbda9cf61ee7e7cd029619a0c3ce0a01fffd498dd3f7b09909acec9a301f2695ddd4898513f0cc3169e39888d799b40a31fefd454e8adf994e67527a021f8bccc41baa49a4243bdee4ecb5242bd86d6dd3636ef116cec4ade36d83f1d08903d949b4553ccef6d26985163be9427a7c1972d48c6b26a9426d63a75074604958ebd1c3a1d81c7e2345ffc5b19987cc08d67dd453316e1dff60f44668e3ae984fadc3b4b40d65956f48b03d200365e5d9fa8f855cb70632f211e66199d5b48703276535eafe4da6382cab1fb57f0a6656e72e5027f3ce3a7ef81cbb680763e73daf3833cba6b04d403e4da5ac1ea7f8b2ef79d7fc28463cb27107cc1120bf1433669b5734c239e687fc221d86ce8f7a59ebd2f0ce9a84b1e1e261b299f520c9b78d09fe94e9f9bd5530fc3c0fdd356e633515f7f186aba3d0405f140a18fe6161becfefa5f01605735fc6a42a0440d90e69e6536f29845c597f0460b96166272339f7ca90160d0e962ff0de6d1b1ef0618d7a3da739fc58c4c48d2989f2cf3c439489e4126c1cc6f665f999bbc85683c0cb42f96fb33973f9532dc06ef0cddc17833517105a6e264b2db47927d0243ada8a2d0b518711555a3bf5afd65dda99c35e80f4a5bb52193433941f1556c0ce011d6de531685c9523e4a01e3981a0977886e6a632a80138546a4624491ef8a6aba3922b9c74fb36020fd665fb268cdd8e07e678638cf3440cef9e34a6446d49a9828aa89883941bda2188332b2234a622411cefa1d01da432d6705feaf3b05d6a48727528a0e37210d8b4256322a71293f1983c374cbcb4717951cb0d43c4626c59c28774d0889112764d835468ae2dc6ea3473498e017c196c051e117d3f703923373148641dbd97afccdd78ad3a35864f51f3c2bb2ac89a2eb825b2619c73367583772950f6ec5034dd5c03bde7e25084d6ed3303d77552de3fe2f48ad92b49faf6a418371932c42e8b387af8593804143e8248108df3cedf52318928d856a346330d5fcc549486a7eae483859029b9e2d11fbd4de67fdb23aa61b7b14da96df66b49d790b600a958a0bf17e7a748447f685628f20a5a8eb24cf669611c56c81d8d333f79bfe555e351381a6adb60711eb87596e629cc3875313da225988b8d40a144e3701a8cac5f91d8575edaedfc928c4e2bd8fe33a05e8e60440b1b5a020dd984547d797f25793562fbbc67f7d8f7b10749aeb7008d4483d451e3d2f81999eaf30dce4fe35e7b1eaf034246f6fd3311dc1b422162fe93ebdcbaae0bad7aac37537a6e6f0b08f942c23ea0c2fe22066529774f566a4c26e8f7604496f64c36e84606c75030e4574ef9446aa1fc6531b586ca1535bf62b50cf85389f8cab57e41d5bc447942b84bf8ec2448652beb3d2a45796c934b0a703196bcea1950e4fcec30c2f6c1dfd2f8e40952758d652ca31d7b9445c6f12e5dd1d88f3c1271c2718ab9dd4a4764967452235443fadfb5490232ee8182f428fa02668eeb38dc7ddef3f9ddf37b5da0e8936abf42cd010273f6d3ece4b87ef6f283dae75ff586819ece18b3271ef03376b48996d0d8a951e8863d0157b1865eb3bdeba75906017a6390498addba91220577bf068699f54936798cd32b7272c9cedb0992b39fb13f7fb84a7d0eb4324ba2c94f0f51c09f9f02d86e903712d0745ab4400603133f47f48dd9f9ffe078e089ba3d600e725dd070ba31c40833799cf975507683daeb1f9c730dfad7d2dd5f2f9285a58dbf7f1a07621490e70d03717061ab4db0cb9ba17eb453a66058f38fd7cc455494cc79e5cbea2f44aa7c24be12dbe8943ba0d750135725a2ad789b2fb9964cd0e8741695f103c2ca6b3e1633f8a5eb5c2caaae15e85661ff4326099c03de85fc1f04e2cf4efea147b47356715b4a4b1c0cfc3af76dbdde74a2f551d797a19bb29e9849f5e9e4f70acd719db2807d2deaa327a0b6ef1bb5b6c13d1779affbd84672b9871032d9373fa4a9f306534329e49f022745ea7b5d0cedb82ed25ba732587da19c53cbbde4137b326480ca130d5a1aabc2ad68873cec19a64859b9cdb00c6dfaec2708fbd778b0f07dcd646e0c2133069bf7bb73c80013fb91f4bb988892cd7ad82e31689e401c4ac1613b0c4d23a12b3a2b516aec72ffe215fcb432a05c10beeda206982b930cda951a68df2c99eb8b18a0ce11e0e6a4eb508bfd0c20434628061915aa114ae86cdb403cb1e9c6c9a32994e7d6c01733adf6523cd4da33b14885db403ddfce829e2089ddaa8b70057ff9efbb7fb1a80994565f6554acb0a97218de04e942143ba423bfa96020d7d51"}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="e717d938a482ec945f7af2f9b96c11833652428918349f964d", 0x19) 07:48:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_timedreceive(r2, &(0x7f0000000200)=""/83, 0x53, 0x80, &(0x7f0000000280)={0x0, 0x989680}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000007f2c0801080000b0db8d5a0000000000", @ANYRES32=0x0, @ANYRES64=r4], 0x30}, 0x1, 0x0, 0x0, 0x20040004}, 0x6be556e0ee80f493) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x1c8, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffcc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8c3}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6d2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb8c}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x148, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x148}}, 0x4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r8, 0x9, 0xfffffff9, 0x9}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000180)={0x797, 0x8, 0x8200, 0x1, 0x4, 0x10001, 0x4, 0x7fff, r9}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 506.697780][ C1] sd 0:0:1:0: [sg0] tag#809 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 506.709391][ C1] sd 0:0:1:0: [sg0] tag#809 CDB: Test Unit Ready [ 506.716087][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.727537][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.737274][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.747033][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.756748][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.766460][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.776162][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.780014][ C0] sd 0:0:1:0: [sg0] tag#810 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 506.785862][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.796245][ C0] sd 0:0:1:0: [sg0] tag#810 CDB: Test Unit Ready [ 506.809534][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.815997][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.825637][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.835240][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.844792][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.854394][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.863952][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.873555][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.883108][ C1] sd 0:0:1:0: [sg0] tag#809 CDB[c0]: 00 00 00 00 00 00 00 00 [ 506.893579][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.910612][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.920350][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.930120][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.939858][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.949631][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.959629][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.969393][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.979164][ C0] sd 0:0:1:0: [sg0] tag#810 CDB[c0]: 00 00 00 00 00 00 00 00 [ 507.029078][T11491] IPVS: ftp: loaded support on port[0] = 21 [ 507.086435][T11492] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:58 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x36, &(0x7f0000000340)}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvfrom$inet(r2, &(0x7f0000000180)=""/78, 0x4e, 0x12121, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) close(r0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @empty}}, 0x0, 0x0, 0x2}, 0x9c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={r7, 0xc45}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x204, 0x0, 0x2cf, r8}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) fchdir(r1) io_submit(r9, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:48:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x7, @empty}, 0x1c, 0x0}}, {{&(0x7f0000002280)={0xa, 0x4e21, 0x0, @private1, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="280000000000000029ab34000000390000000002020000009a12fe80000000000000000000ffed00"], 0x28}}], 0x2, 0x0) 07:48:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b0f000000000000000000001200", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000074000200560001000200000000000000000000009d"], 0xa4}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) fcntl$getflags(r3, 0x401) 07:48:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x6, 0x118c, [0x20000600, 0x0, 0x0, 0x200010fc, 0x2000112c], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x9, 0x0, 0x8137, 'bond_slave_0\x00', 'erspan0\x00', 'macsec0\x00', 'veth0_to_bridge\x00', @random="d222429957d1", [0xff, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0x0, 0xff], 0xb6, 0xfe, 0x136, [@limit={{'limit\x00', 0x0, 0x20}, {{0x1ff, 0xffffffff, 0xb21, 0xdd, 0x5, 0xfff}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x81, 0x7f, {0xa000000000000}}}}], @arpreply={'arpreply\x00', 0x10, {{@random="1c66a1c31237", 0xfffffffffffffffc}}}}, {0x9, 0x11, 0x8808, 'lo\x00', 'veth0_virt_wifi\x00', 'veth0_virt_wifi\x00', 'veth0_virt_wifi\x00', @random="e1821f2c96d8", [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x926, 0x95e, 0x996, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x3ff, 0x8, 0x1}}}, @among={{'among\x00', 0x0, 0x850}, {{@zero, @zero, 0x2, {[0x7fffffff, 0x5, 0x5, 0x1, 0x2, 0x10000, 0x0, 0x4, 0x4, 0x8, 0x9, 0x5d9b, 0x2, 0x100, 0xffff7fff, 0x2, 0xfd, 0x3f, 0x4, 0x6, 0x400, 0x4, 0xffff, 0x3, 0x3, 0x9, 0xf80, 0x22, 0x7fffffff, 0x4, 0x10000, 0x7fff, 0x7, 0x80000001, 0x1, 0x10000, 0x9, 0x55cd, 0x800, 0x6, 0x10001, 0xa5, 0xa4, 0x8b3, 0xf02, 0x8, 0x5, 0xfffffffe, 0xf9b2, 0x200, 0xfffffffa, 0x1, 0x0, 0x10001, 0x1f, 0x4261, 0x89, 0x2, 0x139, 0x7ff, 0x6, 0x1, 0x0, 0x10001, 0x6, 0x6, 0x5, 0x79, 0x20, 0xffffffff, 0x10000, 0x1000, 0x75, 0x1c9e, 0x80000001, 0x0, 0x3, 0x0, 0x1, 0x7fffffff, 0x400, 0x80000001, 0x1, 0x106, 0x1, 0x80000001, 0x5, 0x5, 0x1, 0xa2d, 0x7f, 0x7ff, 0x800, 0x2, 0x7, 0xffffffff, 0x3, 0x38, 0x2, 0xffffffff, 0x1, 0x8, 0x5, 0x2, 0x20, 0x8b, 0x851, 0xa017, 0x9, 0x6, 0x1, 0x0, 0x7f, 0x0, 0x5, 0x4, 0x9, 0xffffffff, 0x6, 0xaf810deb, 0x2, 0x0, 0x1, 0xda, 0x5, 0x4a, 0x9, 0xe4, 0x0, 0x7f, 0x4, 0x2, 0x1, 0xcf4, 0x400, 0x5, 0x80000001, 0x80000001, 0x3f, 0xffff0000, 0x7, 0x1, 0x3, 0x97, 0x4, 0x800, 0xcf, 0x5, 0x6, 0x7, 0x8, 0x20, 0x3, 0x7, 0xffffffff, 0x8, 0x1, 0x448d, 0x8, 0x1, 0x55fe48f2, 0x7, 0x1, 0x0, 0x1, 0x400, 0x80, 0x2, 0x3, 0x9, 0x40, 0x0, 0x5, 0x8, 0x1, 0x4735317a, 0x8, 0x0, 0x9, 0x91, 0x0, 0x7fffffff, 0x4, 0x6, 0x3, 0x7, 0xcf, 0x1, 0xda, 0x1, 0xfffffff8, 0x1f, 0x8, 0x4, 0x267c07d2, 0x5, 0x8, 0x2008, 0x8000, 0x1000, 0x80000001, 0x2, 0x4, 0x8, 0xb4, 0x1, 0xf99, 0x1, 0x6, 0x2, 0x7129246, 0x2, 0x5, 0x1, 0xfff, 0x4, 0x9, 0x62ca, 0x4, 0x3ff, 0x1, 0x0, 0x875, 0xd5f, 0xfffffffd, 0x0, 0x4, 0x6, 0x7, 0x7, 0x2, 0x77e, 0x9, 0x1, 0x4, 0x1, 0x0, 0x4, 0x2, 0xff04, 0x6, 0x0, 0x4, 0x2, 0x9, 0x3, 0x578, 0x7, 0xfffffffd, 0x1, 0x49b6, 0x1f, 0x47, 0x3f, 0x6, 0xa8, 0x10000], 0x3, [{[0x7, 0x8], @local}, {[0x6, 0x7ff], @empty}, {[0x7b], @local}]}, {[0xffffffff, 0x7f, 0xad, 0x4eb7, 0x2, 0x6, 0x8, 0x9, 0x0, 0x67, 0x0, 0x4, 0x7, 0x3b, 0x1, 0x7, 0xb5a, 0xffff, 0x400, 0x3f, 0x400, 0x7, 0x80000001, 0x1, 0x5, 0x0, 0x1, 0x2, 0x5, 0x7ff, 0x2c, 0x8, 0x8, 0xfff, 0x10001, 0x2, 0x0, 0x7, 0x9, 0x4, 0x7f, 0x8, 0x1f, 0x400, 0x1, 0x5, 0xfffffc00, 0x1, 0xb0, 0x1, 0x81, 0x200, 0xffffffe7, 0x1, 0xfffffffb, 0x200, 0x9, 0x9, 0x8000, 0x6, 0x7, 0x40, 0x3, 0x1ff, 0xae, 0x200, 0x5, 0x1, 0x3, 0x3f, 0x101, 0x4b34, 0xffffffff, 0x0, 0x3c, 0x5, 0x2, 0x5, 0x29, 0x0, 0x4, 0x20, 0x0, 0x0, 0x1, 0x7fffffff, 0x769, 0x7fffffff, 0x1, 0x6, 0x80000000, 0xcf2, 0x3ff, 0x200, 0x3, 0xfffffffa, 0x20, 0x80, 0x5, 0x5, 0x3ff, 0x1000, 0x0, 0x8, 0xffffffe1, 0x58, 0x67c, 0xf742, 0x5, 0x3, 0x4, 0x4, 0x2, 0x101, 0x7, 0x7f, 0x9e3, 0x7, 0x800, 0x7, 0x4, 0x14d6, 0x1000, 0x5, 0x7fffffff, 0x6, 0x5, 0x8, 0xfff, 0x80000000, 0xfe0, 0x5a3f, 0xfffffc01, 0x401, 0x8, 0x2, 0x401, 0x8001, 0x45, 0x273, 0x84, 0x200, 0x3, 0x1ff, 0xa00, 0x10001, 0x0, 0x10000, 0x81, 0xfff, 0x1ff, 0xcd, 0x480000, 0x2, 0x9, 0x8, 0x1, 0x1, 0x6, 0x120b, 0x0, 0x8001, 0x4, 0xfffffff8, 0x0, 0x8, 0x4, 0x4, 0xfffffff7, 0x6, 0x4, 0x3ff, 0x101, 0x186afef, 0x6, 0x1000, 0x7, 0x0, 0xff, 0x8e, 0x1000, 0x1a9c, 0x7, 0x8, 0x6, 0x7, 0x7, 0x2, 0x8, 0x2, 0x10001, 0x20, 0x100, 0x7f, 0x1, 0x1, 0x9, 0x5, 0x7, 0x0, 0x10001, 0xfffffff9, 0x8, 0x4, 0x5, 0x0, 0x9, 0x5, 0x94e, 0x400, 0x5, 0x2, 0x6, 0xfffffffa, 0x10000, 0x2, 0x344, 0x1, 0x7fff, 0x63, 0x8, 0x6b3d, 0xb58, 0x8, 0x7fff, 0x3, 0x2, 0x400, 0x6, 0xf6, 0xec, 0x7, 0x8, 0x48d, 0x1, 0x4, 0x0, 0x83, 0x9, 0x1, 0x400, 0x8, 0x1000, 0xce00, 0x200, 0x0, 0x4, 0xc85, 0x7, 0x8001, 0x1, 0x1, 0x0, 0xfffffffe, 0x4c3955f5, 0xa8c0, 0x4], 0x1, [{[0x0, 0x7], @broadcast}]}}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x11, 0x30, 0xf7, 'virt_wifi0\x00', 'ip6gretap0\x00', 'caif0\x00', 'tunl0\x00', @empty, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x2a}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x1c6, 0x1fe, 0x236, [@connlabel={{'connlabel\x00', 0x0, 0x8}, {{0x3}}}, @comment={{'comment\x00', 0x0, 0x100}}], [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x42}, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@remote, 0x10}}}}, {0x9, 0x44, 0x10, 'syzkaller1\x00', 'team_slave_1\x00', '\x00', 'syz_tun\x00', @link_local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @multicast, [0xff, 0xff, 0x0, 0x0, 0xff], 0x126, 0x18e, 0x1c6, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'ip_vti0\x00', {0xff}, 'batadv_slave_1\x00', {}, 0x12, 0x19}}}, @limit={{'limit\x00', 0x0, 0x20}, {{0x5c7e, 0x5da46ce7, 0xffce, 0x3, 0x6cc, 0x4ec4}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x1c}, 0x10}}}], @snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{0x9, 0x10, 0xd, 'gre0\x00', 'syzkaller0\x00', 'bond_slave_0\x00', 'bridge_slave_0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @multicast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10}}, {0x5, 0x10, 0x9, 'bridge0\x00', 'veth1_vlan\x00', 'vlan0\x00', 'bridge_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @random="b83425d34df0", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xae, 0x126, 0x15e, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x81}, {0x3}], 0x2}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x8409, 0x1f, 0x0, 0x0, 0x0, "ecb94dccc3d0ccac68bf7bc8d0bdfbdf2bf6a1e583b589892fffd1942ee57c59bcef9fd065afdb9ad77820c31f0e607cb42ef781401f20a50bec2ff27c75f667"}}}], @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}]}, 0x1204) r1 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x20}, 0x9c) sendmmsg$inet6(r1, &(0x7f0000000580)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)='3', 0x1}], 0x1}}], 0x2, 0x20000040) [ 507.806485][T11533] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 507.971789][T11532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 508.010351][T11533] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:48:59 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f00000007c0)="2eb400c640b544452060dccdbd27a4700e509deea501dd9eb83d2caa043d0b525060280d2d19a47c860e02048c03e7d1aa1580b187bdd221b6134402d8d3c80a5f74bfd8c24ed5e3cf2076fab363296e7599e65304be5047a7736074ccbcfcd520b991cb2ddd1af5eebe2600000000000000000000000000007826b8835d767a517b73f455611d15bdecf20887fd9bab87cba31978487dc58f427ffe1f5c4409238b930d2c4133ac90f9d371cb98f4f38fe2c51e0a2eafd6b41ae2c5f58e4e1785b20642c9bcdc29871f49b2765d050b2f5bb5023092b42870431a899662b87b39c120058e96fad71bad014af73aff4119d3a57b5a75b21f9fd14e25108fb18b1adf32675be60f7aba9f21f9d7e9ef6855db7849e6f183592b5589c114b174997f14c397ed4e77ced6ea34eb873ee785df7f3e26b93ae9dac30f9f4082c1e61f9c5c57852583919ceb67adb48e80beb9a70beaab6b893bbde4", 0x159, r3) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r5, r4}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) 07:48:59 executing program 3: io_setup(0x1ff, &(0x7f0000000180)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x30b02) io_setup(0x0, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_setup(0x744e, &(0x7f0000000000)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r5 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x5, 0xc0200) io_submit(r3, 0x2, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f0000000080)="ebd69270d8a1829926adabf4b31337ae81318c92f879db1d5b5000c71204bb19ad5eb4b2d67c77e46f952ebfc1a71b48fe05c7e8355218a7c076", 0x3a, 0x699288d1, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x100, r5, &(0x7f00000001c0)="b5d08a0a3306c8c7f89661c48dd5a33f70c10009423f0392f0842cdbb04f5f7a0c8550fa025eeeab11dafe2054175caa2c2ce8c605d5c053a98a7cb02990f230229c6b21ec83c806b8255cc230b0a339dbd0e8fc3d8d61ccc9166df64cb8d06164cf956d3e2e8d6d", 0x68, 0x7fffffff, 0x0, 0x2}]) [ 508.441021][T11546] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:49:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) socket$kcm(0x2, 0xa, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'team_slave_0\x00', @broadcast}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x404800, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x216880, 0x12) [ 508.540428][T11545] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:49:00 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa000000ff07000000000000bbac1414aa00"/38, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="ac0000009078000005020100"/28], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000040)={0xa20000, 0xffff, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990901, 0x40, [], @value64=0x9}}) ioctl$NBD_DISCONNECT(r3, 0xab08) [ 508.631030][ C0] sd 0:0:1:0: [sg0] tag#829 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.641633][ C0] sd 0:0:1:0: [sg0] tag#829 CDB: Test Unit Ready [ 508.648284][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.658137][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.667918][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.677745][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.687524][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.697306][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.707080][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.720706][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.730482][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.740277][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.750062][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.759842][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.769599][ C0] sd 0:0:1:0: [sg0] tag#829 CDB[c0]: 00 00 00 00 00 00 00 00 [ 509.008945][T11566] device team_slave_0 entered promiscuous mode [ 509.066373][T11566] device macsec0 entered promiscuous mode 07:49:00 executing program 4: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x2d4980) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x10020}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) [ 509.932910][ T8687] tipc: TX() has been purged, node left! 07:49:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000000080)={r7, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffff]}, 0x45c) 07:49:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000000)={0x7, 0x2, 0x1000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = dup3(r0, r1, 0x0) dup2(r8, r2) 07:49:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x406, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x4, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f0000000240)="6cafd67cfe2f20a4a07a99c49de8c4ab3166752755683de5a0efd5dae3d8e6f0efc36556968ebfe0f04249e93b345c7c382f110af1973a80926f163e8cbb345c35f776457d2880f9848306ff27cfac48486d3e061ed9eab33baa199b6308e28f79b38d5c7848cef828ac537ede7b57eae41f0fa1618c835ff36403b74d89ea5d8f65ecc7f0bc49c92f83434b", 0x8c, 0x4, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="4c863479ad057ff69c4f80951a2e9c3180c2ab6d1906ae4294e2a0bc74cd8864c522254a19b89eef163044699abd147f594aae64a1ba1ab3a2bc9c1c31a4c52cc6ce973858d866975337b018feabce6dd8f7133db9ceed712fb6764566f20a1c59ba72025e0a234145", 0x69, 0x6f5, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x101, r1, &(0x7f00000005c0)="72e32f7f32021c2304ec13860daa6a3dbb50e15037b549618271daffdb29a5e17c4749331733cc88353d9c66dd114c555bac6aeae1eeb62b26599cd67472a5ea477b5b3adccde0d7fdca37aec03f432bc6eed324acaf8fc32def060e351ef8bd", 0x60, 0x100000000, 0x0, 0x1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f00000006c0)="7c0227c061ae3a62f8de78", 0xb, 0x46f, 0x0, 0x3}]) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x710, 0x410, 0x200, 0xf0, 0x0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1141"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @private}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @ipv4={[], [], @empty}, @local, @private2, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) r7 = fcntl$dupfd(r6, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RSYMLINK(r7, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x10, 0x4, 0x6}}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x109040, 0x0) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f00000001c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r5, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004000200000000000000fe8000"/268], 0x154}}, 0x0) fsetxattr$security_ima(r8, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000f00)=ANY=[@ANYBLOB="9ecd352299eeadea5d74bec1e57c9efc64e871fb583a15e706a525c7181fc4efd5259160710b99f8379be73c2bf47aa277c2f2d271536cfe1455cce191aa265fb20b1503109b5209458d"], 0x2, 0x3) 07:49:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000001780)=ANY=[@ANYBLOB="fef931da", @ANYRES16=r1, @ANYBLOB="000128bd7000fedbdf2513000000d800be005ae8dc242acfcead2497c0c3096be4dcadeabf3b5281471524e435639438d77057d86392ac5c2cb092513687f8ebff9b5b5605f3b6892d7339bb820cd4df4ec3f49ffc3948f32d37a2cb0da6ebed5294a6a1a3b5025c67886ffea691a3146d46eb2bcac4bfe3554b5c57e7ea9eb4f46d20cf79fd465e8b5241f9bf946b3b08202989e6dda8038e4cda37c8f74db9e290fcc30a3b91bbd3813d38aaf3b8a5eeaa3ac1fca7f6e85e56489da6594329ad6fba462072b0d1682c711314a22ea47577153b35574b9996fef06ff7f6750fa5ceb0e23e15050074000500000005"], 0x3}, 0x1, 0x0, 0x0, 0x20000880}, 0x8010) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x3c, r1, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x20}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x9}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x0, 0xc23c0addd402b9eb}, 0x14}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x5, 0x8, 0x8, 0x7fffffff, 0xba, 0x1, 0x3]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r9, 0xc038563c, &(0x7f0000000180)={0x0, 0x0, {0x6, 0xffffff23, 0xffff, 0xffffffff}}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x0}, 0x10) 07:49:01 executing program 4: socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r2, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffff8, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x6, 0x1ff, 0x8}, &(0x7f0000000100)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8000}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r3, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0xd0, 0xd0, 0x0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) r5 = gettid() tkill(r5, 0x1004000000016) syz_open_procfs(r5, 0x0) [ 510.228792][T11588] ipt_CLUSTERIP: Please specify destination IP [ 510.279547][T11595] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 510.331148][T11597] input: syz1 as /devices/virtual/input/input14 [ 510.361101][T11593] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 07:49:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x200, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x202000) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28020000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x268, 0x1, 0x5, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}, [{{0x254, 0x1, {{0x3, 0x84}, 0x6, 0x1f, 0x7fff, 0x6, 0x24, 'syz1\x00', "cda08201add620bf22d9b4a18ba207e4f72c47e0471c785da9e16e82818b731c", "25d418c99b500da7c0ea600f96ebefaaeb03c79a8a2b556f60c7df54243bb4e4", [{0x3ff, 0x9, {0x1, 0x101}}, {0xf1aa, 0x40, {0x0, 0x800}}, {0x7, 0x7, {0x3, 0x1}}, {0x7f, 0x8000, {0x0, 0x1}}, {0x4, 0x13d, {0x2, 0x81}}, {0x7ff, 0xf56, {0x0, 0x2}}, {0xfff, 0x1, {0x2, 0x565c}}, {0x0, 0x40, {0x2, 0x80000001}}, {0x800, 0x7, {0x0, 0x8001}}, {0xd3, 0xbebf, {0x0, 0x6}}, {0x200, 0x3, {0x2, 0x7}}, {0x2, 0xbdbe, {0x1, 0x4}}, {0x1, 0xae8e, {0x0, 0xffffa260}}, {0x2c, 0x5, {0x3, 0x800}}, {0x7, 0x80, {0x1, 0xabb6}}, {0x52c6, 0x0, {0x1, 0x9}}, {0x2, 0x4, {0x2, 0x8}}, {0x9, 0x3, {0x1, 0x5}}, {0x7, 0x5400}, {0x3, 0x1f, {0x2, 0x7fff}}, {0x0, 0x7fff, {0x3, 0xf95}}, {0xffff, 0x81, {0x0, 0xffff}}, {0x5ee0, 0xf7e, {0x0, 0x6}}, {0x80, 0xffe0, {0x2, 0x7fff}}, {0x7, 0x9}, {0x40, 0x1, {0x0, 0x4}}, {0x7b, 0x12f4, {0x2, 0x3}}, {0x6, 0x0, {0x0, 0x9}}, {0x5, 0x2, {0x2}}, {0x1, 0x5, {0x3, 0x9}}, {0x1ff, 0x3, {0x2, 0x8}}, {0xf2, 0x8, {0x2, 0x2}}, {0x4f, 0x7, {0x0, 0x1}}, {0x8e7c, 0x0, {0x2, 0x45}}, {0x7, 0x8, {0x3, 0x4}}, {0x5, 0x800, {0x0, 0x5}}, {0x2, 0x1, {0x3, 0x8}}, {0x4, 0x1f58, {0x3, 0x6}}, {0x9347, 0x7fff, {0x2, 0x9}}, {0x400, 0x3f, {0x2}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000008700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a200000000005140000000000000000000000000900010073797a30000000002c000000080a05000000000000000000000000000c000240fffffffffffff0000900010073797a3000000000140000001100020000000000000000000000000a00"], 0x74}}, 0x0) [ 510.460820][T11597] input: syz1 as /devices/virtual/input/input15 [ 510.467760][T11595] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 07:49:02 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000000080)='R\xbd\xda\xd5s\x9d(o\xe5\xecO\xa5\xd4\xb6H\xda\trus\xac\x84cu\xa0\xd2\x01\x97\xed\xa7\x1d\xa5LNB8\x10\tE\x8a\x05V\xed\xc3\x88p\x80\x9b\xcd\xb9\xfb\xd6\xe2\xee\xc8\xab\"0<\x1f\xce$\x9c*#\xd5\a\x10\\\xab\xb2\xac@\r0\x19\xbe\xd8=4ttm\x96\x8e\xa9\xd11\xe2FOm\xd9\xd5,\xaa\x8d\x9d\xe2\xe0\xea\x0fI\xd6\xae5\x0f\x8b\x82\x19\x88\xc4\x89z}n\xb0\xef\x01|\x7fPVk\x03\x9ak\xa4\x14\x94\xb9\xb9\xe9\xf1<\x9a\x1f\xb0\xd34}\x94\xbc\x8e\x84\xc1 \xcfo\x9f\xed\xc8\xac]\x11\xe5\xca\xf7\xb6A\b\x81,\xb5\xd4d\x99\x0ef35\x91\xe6\xadt\x18\xfb\xc8]b\xc7K', 0xfffffffffffffffd) 07:49:02 executing program 1: socket$inet(0x2b, 0x801, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x541b, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x541b, 0x0) dup2(r1, r0) socket$key(0xf, 0x3, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="8100000400000000"], 0x30}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 07:49:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000000140)={0x3f, 0x3, "6f3446525214b77cdcfc7336affc6b7879cf7a14292872c74dc2bb85c75cace7832bc639185ae6141339a9496dd52bee913d10331b721da67eb63cf931af865aea2f33192cfd155441b5e7b908fd9f2166c28eb6469e3f5df5386a8b374ed785fe225b021bf93aa6ec8e6261b3a8dce5a3a7ed19c9cdac0de58b6832204b0c59d3be4bf655c33b76355322d467f704ddf491add906bf3a7aee107ccdd3b3b2c2f7d5dbba60e8623efcf27e70ffd6aaf8dd17936912639d4648c9e1fe5efd008e7f162371a1307fd2b9696bb14584e6fb9add8446fe82f7ec264fa654905eaa7bf172bfb343cfbaad89c7c079da372b0035348dd507500d5246271602c4798d8e"}) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r0) 07:49:02 executing program 5: r0 = eventfd2(0x8001, 0x80001) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x0, 0x0, @reserved="b51947599e801b602460442532e06d486bac123acb99ecb9f49287ccd5cf8c4a"}, 0x58, 0x0, [], "874d2c371fbc5d1ce6659fe81fcfd31c41766450bcdb4cb0cd6ddf65205adc7a316905fcd7cc572fe8b98e8a4298f710eff3c95b44dfdbae0f9884119f886e7b7668b116d136f774fb733f74d966772993fad5c7603b3357"}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x2, 0xc002) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000100)) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x2a000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8001, 0x10}, &(0x7f0000000680)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)={0x0, 0xeb, "411a1573c63dc1bd695417201d495418c2bca750a04286edbde2acb2e5b3545c098b3f017fc3bdb3317038a9ec03e99017ba4609567cf32db694f945f840e8d7b590e28dfdab65e2b83dec193adac5b53fbedffbc37d3f35e465355dcc781b85ceb498da8fc2866386e5c366d925355952f3144e9e84ce98c04f9ddcfb3a0f92fd934e71d8cefc48bc8f4e9eb34134a55c2eb99a0cff7dabec2e3a416b58d5c4af6251c1cd8984df2cdef0495f92cc1064358ea2aa85c37661a7add0b6c6857814b5074a349ae465696aa9d1c274e7a724f90c5a4d7da81de7dce1a01bc31a0e77d13a0940f8b72b613c9f"}, &(0x7f00000007c0)=0xf3) sendmsg$inet_sctp(r2, &(0x7f0000000900)={&(0x7f0000000240)=@in6={0xa, 0x4e23, 0x4, @mcast1, 0x2bd}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000280)}, {&(0x7f00000002c0)="ad82b34ad5e0b85fbc7690f0a3154ac12e0e5216f39ec05a05fa25dff30a14b1468b612c111b0d2426aac4f17c2a3beca1f8bbfec203cfbe8360e8d5e3aeed3f0a587deac007b635b13e935141cbc5ba2117413b1f1cd4f4ff1456cf3e8f34d2ad6fa6cd759796df", 0x68}, {&(0x7f0000000340)="47b0ee97d139f9e02a25b27dfa65fbd4413f586bf7247ef7eb0d4e40299b20b8d8d849d6c5b8808df8afdd629639a943627557ad9936dbd17ff56b9febcfd224dd1db0", 0x43}, {&(0x7f00000003c0)="96dfee1c1d8562cedbfd126157bb40f2659d9a3eb29ede7a40ed64631f8ea272100302eb42192cbd6a48906af43793208e245369733a92ad0968c4ea4a158aad8431765403b31d44934377f0c3bb3ef22ed891624ccbbc086cc7b201e5c09130cc94d187faafc0be28d5383c8b520fb73cf49871c39fe80de9bfc2f00c627f6c21393284a4cb040d34e16e16", 0x8c}, {&(0x7f0000000480)="6af994a2db59d79ea0350ab2e9634965ba6415d5bb3fe72d51589f4c3e6124bf9bdbcea71bfeea6a4c8853867f3036bf3ae80b678ca99faedc8ab339201a3e419e6da0b4e03ff9d799e6163565a09d912a04eb4056ba617bf5340c72cc6ad0a39b880dd8b008d62aefc0f66f9a94140ab51c417067143a73081049892dd98c004f5a04be533d7762dc0045030f3924136fdb1e2c25804b95ef6a33b7c0a7fe695182a988138bcb87a734d3f9a73c2b2e081c0164c842dab1bc41033d8c4b8549e103b966f7210614cdf78ae95fd48060a0267fb7b639a6dd5cefb5a22e04dd903e83017bc980f47a6bc4f11554abe0f19f69", 0xf2}, {&(0x7f0000000580)="a5fce39b25a6cda4bc5bd24b7dd9b3e1dc0165fd71e6f2d5a39bcfd2d4806b722f10ce1213b459fd4ecbf7e86eaeeab6749fa3a3e2", 0x35}], 0x6, &(0x7f0000000800)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0xf0, 0x7, 0xf, 0x80, 0x4fb8, 0xffffffff, 0x5d, 0x7, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x101, 0x200, 0x4b6e, 0x1, 0x7fffffff, 0x7fffffff, 0x0, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x64010100}}], 0xd0}, 0x4000000) readlinkat(r2, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=""/20, 0x14) r5 = open(&(0x7f00000009c0)='./file0/file0\x00', 0x109041, 0x189) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000a00)=0x3, 0x1) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000ac0)={@empty, 0x0}, &(0x7f0000000b00)=0x14) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000b40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@private1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) sendmsg$nl_xfrm(r6, &(0x7f0000000f80)={&(0x7f0000000a80), 0xc, &(0x7f0000000f40)={&(0x7f0000000cc0)=@newpolicy={0x25c, 0x13, 0x200, 0x70bd28, 0x25dfdbff, {{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x2d}, 0x4e23, 0x6, 0x4e20, 0x5, 0x2, 0x20, 0x80, 0x4, r7, r8}, {0x9, 0x1f, 0x0, 0x1, 0x10001, 0x1f, 0x1, 0xd92}, {0x61, 0x7, 0x9, 0x6}, 0x4, 0x6e6bb5, 0x1, 0x0, 0x1, 0x3}, [@algo_comp={0xb7, 0x3, {{'deflate\x00'}, 0x378, "6a62c1aab8c0743acc71327f39925d083eb0626def6005b2b6ec628bc554761a97fb70b025fb028eb12b412cb56175100a945cb71cdcbfa5ee446f07addb36b9e275182561cdac3bf2ac64e6983b781ddaf0d424e81e48f0ce9955e99e553f3969ebe5ac45e13523d2b07deba87af1"}}, @policy_type={0xa, 0x10, {0x1}}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd26, 0x70bd2b, 0x70bd27, 0x70bd2b, 0x9, [0x4, 0xce, 0x4, 0x7]}}, @extra_flags={0x8, 0x18, 0x5}, @policy={0xac, 0x7, {{@in6=@mcast1, @in=@loopback, 0x4e21, 0xea0, 0x4e23, 0x3, 0xa, 0x40, 0x80, 0x1, 0x0, r9}, {0x6, 0x12, 0x9, 0xffffffff7fffffff, 0xe0a, 0x100000001, 0x7f, 0x1}, {0xae, 0x0, 0x8, 0x6}, 0x1, 0x6e6bb5, 0x0, 0x0, 0x1}}]}, 0x25c}, 0x1, 0x0, 0x0, 0x40801}, 0x9bfde46d8d5b5a0e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000fc0)={0x7, 0x1, 0x2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001080)={'geneve1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000010c0)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x64, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r11}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}]}]}, 0x64}, 0x1, 0x0, 0x0, 0xc080}, 0x80) [ 511.020037][T11624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 511.185473][T11633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:49:02 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getuid() r2 = getegid() r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) r5 = getuid() r6 = getegid() r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r6]) write$FUSE_ENTRY(r0, &(0x7f0000000180)={0x90, 0x0, 0x8, {0x2, 0x0, 0x9, 0x7ffffffe, 0x81, 0x0, {0x6, 0x0, 0x1, 0x7fff, 0x0, 0x9, 0x8000, 0x5922, 0x2, 0x9, 0xe4b0, r1, 0x0, 0xffff, 0xd1}}}, 0x90) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) preadv(r9, &(0x7f0000002880)=[{&(0x7f0000000480)=""/208, 0xd0}], 0x1, 0x4) 07:49:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x96, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @exp_smc={0xfe, 0x6}, @mptcp=@capable={0x1e, 0x0, 0x0, 0x8, 0x0, 0x0, [0x0]}, @mptcp=@remove_addr={0x1e, 0x2b, 0x0, 0x0, "5c973c66e1aca4debac1eae1828d3222169822f20b845371af0e5567736c559ac1435eca143de3d2"}, @md5sig={0x13, 0x5c, "f5e5b555bd9092fc56ce4d8155bf0046"}]}}}}}}}}, 0x0) 07:49:03 executing program 0: 07:49:03 executing program 3: 07:49:03 executing program 2: 07:49:03 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) [ 512.526702][T11671] IPVS: ftp: loaded support on port[0] = 21 [ 512.911930][T11671] chnl_net:caif_netlink_parms(): no params data found [ 513.259624][T11671] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.267011][T11671] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.276536][T11671] device bridge_slave_0 entered promiscuous mode [ 513.294884][T11671] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.302102][T11671] bridge0: port 2(bridge_slave_1) entered disabled state 07:49:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001780)="b49b18e0b70b2bd5573e4f52a7") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0x7, 0x4243}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:49:04 executing program 4: 07:49:04 executing program 2: 07:49:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}) 07:49:04 executing program 0: [ 513.313504][T11671] device bridge_slave_1 entered promiscuous mode [ 513.488112][T11671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 513.609945][T11671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 513.768303][T11671] team0: Port device team_slave_0 added [ 513.800353][T11671] team0: Port device team_slave_1 added [ 513.904525][T11671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 513.911564][T11671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.937807][T11671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 514.021843][T11671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 514.028956][T11671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 514.055290][T11671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 514.310137][T11671] device hsr_slave_0 entered promiscuous mode [ 514.359622][T11671] device hsr_slave_1 entered promiscuous mode [ 514.393072][T11671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 514.400752][T11671] Cannot create hsr debugfs directory [ 514.814624][T11671] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 514.851781][T11671] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 514.911789][T11671] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 514.951099][T11671] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 515.268379][T11671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 515.307062][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 515.316375][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 515.337359][T11671] 8021q: adding VLAN 0 to HW filter on device team0 [ 515.358197][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 515.368384][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 515.383676][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.390907][ T8670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 515.472191][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 515.481629][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 515.491756][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 515.502111][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.509478][ T8670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 515.520456][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 515.531674][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 515.542641][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 515.553588][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 515.568706][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 515.579523][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 515.589937][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 515.599886][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 515.636408][T11671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 515.650619][T11671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 515.768423][T11671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 515.810341][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 515.821953][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 515.831951][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 515.842365][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 515.850277][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 515.858214][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 515.868431][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 515.946848][T11671] device veth0_vlan entered promiscuous mode [ 515.969598][T11671] device veth1_vlan entered promiscuous mode [ 515.996800][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 516.008604][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 516.018836][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 516.028265][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 516.047120][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 516.056195][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 516.141914][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 516.153271][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 516.189200][T11671] device veth0_macvtap entered promiscuous mode [ 516.270776][T11671] device veth1_macvtap entered promiscuous mode [ 516.385874][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.396467][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.407714][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.418294][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.428502][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.439051][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.449002][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.459585][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.469557][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.480081][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.495292][T11671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 516.514600][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 516.525582][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 516.534907][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 516.544894][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 516.620859][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.631447][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.641473][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.654318][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.664240][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.674804][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.684748][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.695271][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.705205][T11671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.715708][T11671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.729772][T11671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 516.743552][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 516.753673][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:49:09 executing program 5: 07:49:09 executing program 2: 07:49:09 executing program 0: 07:49:09 executing program 1: 07:49:09 executing program 4: 07:49:09 executing program 3: 07:49:09 executing program 2: 07:49:09 executing program 0: 07:49:09 executing program 3: 07:49:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xccebb357ddfa2810, 0x1c, 0x2}, 0x1c) 07:49:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000001540)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000001600)="98", 0x1}], 0x1, &(0x7f0000001a80)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x38}, 0x0) 07:49:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000001c0)='#', 0x1}], 0x1, &(0x7f0000000580)=[@prinfo={0x14}], 0x14}, 0x0) 07:49:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000000c0)=[{&(0x7f00000001c0)='8', 0x1}], 0x1, &(0x7f0000001340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 07:49:09 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 07:49:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000340)=0x768) 07:49:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@prinfo={0x14}], 0x14}, 0x18c) 07:49:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x10) 07:49:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), 0x8) 07:49:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000880)=0x10) 07:49:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x18c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000080)=0xb8) 07:49:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000340)="b8", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x18c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 07:49:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 07:49:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 07:49:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e210000000000000000f3"], &(0x7f00000000c0)=0x98) 07:49:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000)={r4}, 0x8) 07:49:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)='t', 0x1}], 0x1, &(0x7f00000014c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndinfo={0x1c}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0xb8}, 0x0) 07:49:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x8) 07:49:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1b) 07:49:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000000)=0x98) 07:49:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, 0xfffffffffffffffe, &(0x7f0000000380)=0x44) 07:49:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 07:49:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000300), &(0x7f0000000000)=0x98) 07:49:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f00000001c0)=0xb8) 07:49:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000000)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00582) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:49:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockname(r1, 0x0, &(0x7f0000000240)) 07:49:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000000)=0x98) 07:49:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000140)={r4}, 0x8) 07:49:12 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000540)=""/195, 0xc3}, {0x0}, {0x0}, {0x0}], 0x4) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:49:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="100000008400000009000000ac1400bb2c0000008400000002"], 0x50}, 0x0) 07:49:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x7}, 0x8) 07:49:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)='t', 0x1}], 0x1, &(0x7f00000001c0)=[@authinfo={0x10}], 0x10}, 0x0) 07:49:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000100)=0xc) 07:49:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), 0x8) 07:49:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000240)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 07:49:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 07:49:13 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000540)=""/195, 0xc3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:49:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f00000003c0)=0x2) 07:49:13 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 07:49:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x107, &(0x7f0000000080), &(0x7f0000000100)=0x18) 07:49:13 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:49:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000000)=0xa0) 07:49:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="af", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000)={r4}, 0x8) 07:49:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) sendto(r0, &(0x7f0000000040)='f', 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 07:49:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)='t', 0x1}], 0x1, &(0x7f00000014c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @sndrcv={0x2c}], 0xac}, 0x0) 07:49:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)='t', 0x1}], 0x1, &(0x7f00000014c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @sndrcv={0x2c}], 0xac}, 0x0) 07:49:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r4}, 0x10) 07:49:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x82d}, 0x14) 07:49:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 07:49:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x18c) sendmsg$inet_sctp(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 07:49:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e210000000000000000f3"], &(0x7f00000000c0)=0x98) 07:49:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x50}, 0x0) 07:49:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@prinfo={0x14}], 0x14}, 0x18c) 07:49:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000140), &(0x7f0000000180)=0x8) 07:49:15 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0xa8}, 0x0) 07:49:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@authinfo], 0x10}, 0x18c) 07:49:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 07:49:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0x2c}, 0x18c) 07:49:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 07:49:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000240)={r4}, &(0x7f00000002c0)=0x8) 07:49:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000000)={r2}, 0x8) 07:49:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x18c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\r', 0x1}], 0x1}, 0x0) 07:49:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000000)=0xa0) 07:49:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x18c) 07:49:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000002c0)={r4}, 0x8) 07:49:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e20e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f986b7c8"], &(0x7f0000000000)=0xa0) 07:49:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 07:49:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)={0x0, @in, 0x0, 0x0, 0x88}, 0x98) 07:49:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f0000000340), &(0x7f0000000380)=0x8) 07:49:16 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000002000)={@broadcast, @local={[], 0xffffffffffffffff}, @val, {@ipv6}}, 0x0) 07:49:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xccebb357ddfa2810, 0x1c, 0x2}, 0x1c) 07:49:16 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f00000005c0)=[{0x3, 0x1f}, {0x0, 0x7, 0x1000}, {0x0, 0x9}, {}], 0x4) 07:49:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000080)=0xb8) 07:49:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000002c0), 0x8) 07:49:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000002c0)=ANY=[@ANYRES32=r4], &(0x7f00000001c0)=0xb8) 07:49:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x18c) 07:49:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10c) 07:49:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="001c4e23000000000000000000000008"], 0x8c) 07:49:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)='t', 0x1}], 0x1, &(0x7f00000014c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0xc8}, 0x0) 07:49:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c}], 0x38}, 0x18c) 07:49:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040), 0x4) 07:49:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340), 0x8c) 07:49:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 07:49:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000001540)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000001600)="98", 0x1}], 0x1, &(0x7f0000001a80)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 07:49:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 07:49:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x8c) 07:49:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0xd, 0x2}, 0xa) 07:49:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xccebb357ddfa2810, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 07:49:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x2}, 0xe) 07:49:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:49:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8006, &(0x7f0000000240), &(0x7f0000000000)=0x8) 07:49:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x1203, &(0x7f0000000340), &(0x7f0000000080)=0x8) 07:49:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040), 0x14) 07:49:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 07:49:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @authinfo={0x10}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0xa8}, 0x0) 07:49:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x48b9}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000002c0), 0x8) 07:49:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x18c) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 07:49:18 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) 07:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x300) 07:49:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x8, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 07:49:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect(r1, &(0x7f00000003c0)=@un=@file={0xa}, 0xa) 07:49:19 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="3be908570100", @remote, @val, {@ipv6}}, 0x0) 07:49:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe08000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 07:49:19 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) dup3(r2, r0, 0x0) 07:49:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bind$packet(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000013) 07:49:19 executing program 0: socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xf8, r0, 0x10, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcc}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x388}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000090}, 0x4004) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x5b) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000240)=ANY=[], 0x90) 07:49:19 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) 07:49:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) lseek(r0, 0x0, 0x4) 07:49:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) listen(r0, 0x0) 07:49:20 executing program 1: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x300) 07:49:20 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 07:49:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) listen(r0, 0x0) 07:49:20 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, &(0x7f00000000c0)) 07:49:20 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x48}}, 0x0) 07:49:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xf8, r0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcc}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x388}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000090}, 0x4004) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x5b) socket(0x0, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000240)=ANY=[], 0x90) 07:49:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000be0000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket(0x0, 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x40080) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 07:49:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x15) 07:49:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n', @ANYRES32=r8], 0x44}}, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400000000ace1f41400000000", @ANYRES32=r10, @ANYBLOB], 0x20}, 0x1, 0xc00000000000000}, 0x0) 07:49:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x4004) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) socket(0x80000000000000a, 0x2, 0x0) 07:49:21 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:49:21 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0xe) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0xef, 0x852, r2, 0x2000) [ 529.644827][T12496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.655022][T12496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.659912][T12500] input: syz0 as /devices/virtual/input/input16 07:49:21 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 07:49:21 executing program 1: socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, 0x0, 0x4004) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r4, &(0x7f0000000080), 0x5b) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x90) [ 530.065732][T12506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 530.075319][T12506] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 07:49:21 executing program 4: openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x300) [ 530.166186][T12529] device ip6gretap0 entered promiscuous mode [ 530.219159][T12529] device gretap0 entered promiscuous mode [ 530.426739][T12511] input: syz0 as /devices/virtual/input/input17 07:49:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000280)={0x1}) 07:49:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe08000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 07:49:22 executing program 1: 07:49:22 executing program 5: 07:49:22 executing program 3: 07:49:22 executing program 2: 07:49:22 executing program 1: 07:49:22 executing program 0: 07:49:22 executing program 3: 07:49:22 executing program 5: 07:49:22 executing program 4: 07:49:22 executing program 2: 07:49:23 executing program 1: 07:49:23 executing program 4: 07:49:23 executing program 0: 07:49:23 executing program 3: 07:49:23 executing program 2: 07:49:23 executing program 5: 07:49:23 executing program 4: 07:49:23 executing program 3: 07:49:23 executing program 1: 07:49:23 executing program 0: 07:49:23 executing program 5: 07:49:23 executing program 2: 07:49:23 executing program 4: 07:49:23 executing program 1: 07:49:23 executing program 0: 07:49:23 executing program 3: 07:49:23 executing program 5: 07:49:23 executing program 2: 07:49:24 executing program 1: 07:49:24 executing program 4: 07:49:24 executing program 3: 07:49:24 executing program 0: 07:49:24 executing program 5: 07:49:24 executing program 2: 07:49:24 executing program 1: 07:49:24 executing program 4: 07:49:24 executing program 3: 07:49:24 executing program 0: 07:49:24 executing program 2: 07:49:24 executing program 5: 07:49:24 executing program 1: 07:49:24 executing program 4: 07:49:24 executing program 3: 07:49:24 executing program 0: 07:49:24 executing program 2: 07:49:24 executing program 5: 07:49:24 executing program 1: 07:49:24 executing program 4: 07:49:25 executing program 3: 07:49:25 executing program 0: 07:49:25 executing program 2: 07:49:25 executing program 5: 07:49:25 executing program 1: 07:49:25 executing program 3: 07:49:25 executing program 4: 07:49:25 executing program 2: 07:49:25 executing program 0: 07:49:25 executing program 3: 07:49:25 executing program 5: 07:49:25 executing program 4: 07:49:25 executing program 1: 07:49:25 executing program 0: 07:49:25 executing program 3: 07:49:25 executing program 2: 07:49:26 executing program 4: 07:49:26 executing program 5: 07:49:26 executing program 1: 07:49:26 executing program 0: 07:49:26 executing program 3: 07:49:26 executing program 2: 07:49:26 executing program 5: 07:49:26 executing program 4: 07:49:26 executing program 1: 07:49:26 executing program 0: 07:49:26 executing program 3: 07:49:26 executing program 2: 07:49:26 executing program 5: 07:49:26 executing program 4: 07:49:26 executing program 1: 07:49:26 executing program 0: 07:49:26 executing program 2: 07:49:26 executing program 5: 07:49:26 executing program 3: 07:49:27 executing program 4: 07:49:27 executing program 0: 07:49:27 executing program 5: 07:49:27 executing program 2: 07:49:27 executing program 1: 07:49:27 executing program 3: 07:49:27 executing program 4: 07:49:27 executing program 0: 07:49:27 executing program 2: 07:49:27 executing program 5: 07:49:27 executing program 1: 07:49:27 executing program 3: 07:49:27 executing program 4: 07:49:27 executing program 0: 07:49:27 executing program 2: 07:49:27 executing program 5: 07:49:27 executing program 3: 07:49:27 executing program 1: 07:49:27 executing program 4: 07:49:28 executing program 0: 07:49:28 executing program 2: 07:49:28 executing program 5: 07:49:28 executing program 3: 07:49:28 executing program 1: 07:49:28 executing program 4: 07:49:28 executing program 0: 07:49:28 executing program 2: 07:49:28 executing program 5: 07:49:28 executing program 3: 07:49:28 executing program 1: 07:49:28 executing program 4: 07:49:28 executing program 0: 07:49:28 executing program 2: 07:49:28 executing program 5: 07:49:28 executing program 3: 07:49:28 executing program 1: 07:49:29 executing program 4: 07:49:29 executing program 0: 07:49:29 executing program 2: 07:49:29 executing program 5: 07:49:29 executing program 3: 07:49:29 executing program 4: 07:49:29 executing program 1: 07:49:29 executing program 0: 07:49:29 executing program 5: 07:49:29 executing program 2: 07:49:29 executing program 3: 07:49:29 executing program 4: 07:49:29 executing program 1: 07:49:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001780)="b49b18e0b70b2bd5573e4f52a7") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0x7, 0x4243}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:49:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000140)="d4", 0x1}], 0x1}, 0x0) 07:49:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x6, 0x0, 0x0, 0x1}}], 0x14}, 0x0) 07:49:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000440), 0x10) 07:49:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x15000000], @val, {@ipv4}}, 0x0) 07:49:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000540), &(0x7f0000000580)=0x18) 07:49:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:49:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x101}, 0x8) 07:49:30 executing program 5: r0 = socket(0x2, 0x10000001, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 07:49:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x7b, 0x1c, 0x1}, 0x1c) 07:49:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 07:49:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='j', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x40002, 0x0, 0x0) 07:49:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000140)="d4336194b069dfa4f30bf742f84dc2222e5aaddd5b932cf88e689486bd", 0x1d}], 0x1}, 0x0) close(r0) 07:49:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffc2}, 0x0) 07:49:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000140)="d4336194b069dfa4f30bf742f84dc2222e5aaddd5b932cf88e689486bd816f0f3b5da73c5cba8038d3b0055216e4171aebc47bd3933d48cb454e452d36aeb58513b11649595f", 0x46}, {&(0x7f0000001bc0)="c205f6b2ce5125288b3c5bbc7c7b2d39539735d562f5fd796f5c9a805e25ca6d1d21ddccf93deeae660c688700e668365255a6d8ab2aa0ff089b92c42de94591de09e0f3200ae7e956e8e16f157cf4537b0538", 0x53}], 0x2}, 0x0) close(r0) 07:49:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000001300)) 07:49:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x0, 0x4}}], 0x14}, 0x0) 07:49:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000140)="d4336194b069dfa4f30bf742f84dc2222e5aaddd5b932cf88e689486bd816f0f3b5da73c5cba8038d3b0055216e4171aebc47bd3933d48cb454e452d36aeb58513b11649595f", 0x46}, {&(0x7f0000001bc0)="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", 0x553}], 0x2}, 0x0) close(r0) 07:49:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x5}, 0x98) 07:49:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 07:49:31 executing program 5: syz_emit_ethernet(0x47, &(0x7f0000001100)={@random="3be908570100", @remote, @val, {@ipv6}}, 0x0) 07:49:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="d4", 0x1}], 0x1}, 0x0) 07:49:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000000), 0x8) 07:49:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x94) 07:49:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:49:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="d4", 0x1}], 0x1}, 0x0) 07:49:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000080)="d0", 0x1}], 0x1, &(0x7f00000006c0)=[@authinfo={0x10}], 0x10}, 0x0) 07:49:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000001bc0)="c2", 0x1}], 0x1}, 0x0) close(r0) 07:49:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x0, 0x4, 0x1}}], 0x14}, 0x0) 07:49:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="1d", 0x1}], 0x1}, 0x0) 07:49:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="d4336194b069dfa4f30bf742f84dc2222e5aaddd5b932cf88e689486bd816f0f3b5da73c5cba8038d3b0055216e4171aebc47bd3933d48cb454e452d36aeb58513b11649595f2f", 0x47}, {&(0x7f0000001bc0)="c205f6b2ce5125288b3c5bbc7c7b2d39539735d562f5fd796f5c9a805e25ca6d1d21ddccf93deeae660c688700e668365255a6d8ab2aa0ff089b92c42de94591de09e0f3200ae7e956e8e16f157cf4537b05388a6275f905fb17582fcd70381f502378789322993a3c839bce91020faee3b5701a1e75330e81a6902e54a7699aa17e2fda61df27402b1baadea6927be8873571b4846975d014dfec8601ae41edecb3b6f5e063dba31fdff3fa040a0eb338e684cae45fe8603237e5df7a2b212804833f9587fb02ff94155f19a8cc99ddf48f4a7ef4bf2889251bc32c4e91c7e6dab14c79d2de6b7c2de447c4b2e76fcfd9f575b1864d8429e6b934310d94cd6b7e16f43682670f05a9685f52b4ad82d47132f2833469daf33cc42075e9f625df03f4c6a40017fb61956a96e3c190717e41a5ab5153478b31707c16d48474a553438eb3de78bf72ea639a6440a4af4eec8dfc982b1e965038ea3130cac046beafd092fa382664d7819b632a5ca2fb853e374f2c6e1e38c51a68503fd01f716c176e19439c6f26d2be82570bc4f0c03683be97b622c925678517f0403725ec861f3dcfcd3f584a0f3e0e494f01a72fa8731e9e6d489cf8a17e72a3181432026746ea52dada08c534351e9e218048f713987ee6df10f7a0f3a42cc6e1cf736c1611b927323539cba87fd0c451da091b83c9b47561304bec3e76169128235f7e52e66b681889ab8ead129b314d644da8d79e0a37f6eb7e569a719a5ad23ef7a8b979176a80b5a563c387d197574c6e775fb966c17636b43b74a29df125161c954176d15889c26c3f0c060503b95f9fcac2ea817a3d69638c708833bdf994eb118811f284af677c43bfdb7445edac46ed80124606685d2e24dd46dd35e489826c68a360151c26ac0ce72c27d0d83fb687a7be6c14f2efc61026da5a141b39ad3551148c9e8ad62db10fbe6df96056b31a3f0224765a2fb5524f0a5666791c72df4ef8979616016a3632dd010d72aa1741b04afb5b6cf94f3cd4b5dbaecc7527b292b516aec041ef1ee11fc0d6a58862ef559d472bdbb79fae9cbc5ebc4a52894b08707d6a6a429327905d55098b2d2e6d328bccef32fde994efdf4a8111c7906ed0dc2149cc7ee680562e87f9737a0b9085ad0961e97574cdece8a394c4a6de355e396bb33a481420b8a286e5b6d8fd8c641b6c4609100ff068f3c03a35c7f36d35400075b1bfd0739119f1930fae416de6fa43e407e4d15637fb9f95bad7a26bcd84060daa6974298573b17419a519f3eba9480b676f6e373d57a83da55cb35cdbeb4c1ff26bae39fa8975be54bfe9fb22df1125c9a86d7de9f9ef9dc3209c72c910941faf80948cd4ea6d80c31b17f81e8648c404343a30509b2e40de911b83581e633ff7dc1f22fb560de773bd365d35504cccd0896657a3f80f010ecb75e80e936d146b3401aeecab06adbef18131bf260eeab3073b34a502016e1ebd2f95b31ddda7c93bc21dc90d7e6c015abfa3074fc2015ac31fda2582f569c8e7e721a23ed53c9622411d4dbdadf46fcec161fe13aecde386345396ce33af0916565072d08384cfb49fbc0304250d9e826fcb0c3f78f7602f166ae42b74c3d20656fae7fd64c499ac4894de0893f7e1294f012534457c445fa4e9cb2364d68a353a5b6abc01d2cdd3ae7a3e435b629d452676465c65898856f71fc12e476e523fd1720d1463c18d45ec2c595e3fdd4a090e1d841016fd7ddda472d3b22051094688809b7e9b64eab041215c776b067f9519c341c433562fbeec46fd556a292120f38872c1eed7a3fd3a751610f27057c2e5b5ea3309c744208651b942117fca31d1cf2a56bd24eb1d3d6d12a610731835ffe0e0af7849a0197796d3a4bc4ae2290c51581dfd82424ae100f9e6599af12bd63cbfe96ab0f336d0ddd9ab7af747f819cad27b7d190f77adc4b1ecd8bedc388389db3ebfb682b8488e9c4e8536d52ef140a72e89447547b06c996b25e73edd97dba8f05f4e3a0e7a357d829d589dc05ead3b91e780c5597f5c8b51091bae87c19f76d6020be2ddc4176dff7d902991b25bb746d1164959c98938b3c1561c94adb86c51f86ba65e9c2428f8f3fab4ed75dca18b1dc166f2062ae584263af72339732ae48902d458e87f7905b5116233f1f4ae8ee426c1ddf7e7d07213bee90a1c156783e7b87f107b246f05aeb691f334aec57f53b847d8ac5b3b27c3d59be12aef56721bc159254d8e0840e6ee0534b957fe44ef7025c03c72ede18b2f08188741a2a4eace0ca9a284f909e767656613e5d02cfdd5e5f4e4bd88df5839e9c82ad9f0e06630204bac53c7b25af77c0cce37a6b8e689f144d6119c1aba879094d1f8906930e3079421d6ef8ed4eece25ff391a7d2df6707b2bc8f22a760d265e215dc0ea5eca07faac162bbf01133105d7346ff95bd2c0819ac71b920d1b13985cbe9a2f3d324660c3aeb5ad76935d728f95b5d1159218eef27b2dbcefd52303ef9b10e60762200adbd14d4a5bb06f327ea42f2cb657d583d327c2d567535689a9375014186d7cb9fcb91517e166feba7c2929cb4474fd6c3dd483aee2f8c09f11b9bfdb7cd095ec4b800d5c79cc1b2362c56ef1d705729a47aa06744666831ff7fa1c329a1e2e12073ac7570aac50fba0f903917b8dcc461fb895eb793f2a4b1bfe19d9f342f56c469e009a5f226abb985430ae05514e5eb8bef9d726732d7becaee71e0287a368dbaab658659cb09de62a168dec732ee8951abd4929c619a562be22842e202c415905736d22bd064028f4d83e036e42b5bf5d02047edd4bb58eb3732fb0dd8b09103616a0c9e24905d904ed2373b379f6cd5d1ada94b571f44e3786151f50a0922370fdca158c9581b12a2cf767cdbba067672356650a3831d2f57b32389935999a41263f6690e408e4607e222b61c74642356cd76dfefbab72e97a2236ead29a9066cd76a896e5367cb244dd9ce3c39c163005339670f055978caaf8f4ab5e5b1ac1afbc86a9997413a58901585cfc26fad7acdb16f3b76c10087cea49fb9e486b8ebd43a20a335efae07e6c923b1aa2c782c5c370fa0494abefc64b705e779becc1fee0c62ca7e6d3eaf3d68e2848dfdbc98b41886db538de88cf015cf81cd06d8e24a5b18f2d2d8b32eb2059131511ffe1e5cca60c86301919d43f6f24b9ee0886105dfbfae91aec356c59b8a122621bac51d02759761bfe696e1d077b489acdbcebefc963db702d68b5b30b90cbcc5b169b73d83bebb7de72148bc26ec768b693262469970f106642efd604f81bcf61b6d3335a792840c77f90bb5471c28af4f8e2e36bca718a4028bb90b44ed8c515bd23bd4ccc9ad4d18c984c3fbdee9e6e647a60e306a36efac7b96150ca2e3182dc96160fdc3242ab64b9a16fd516f9e010ee8e4214ae34963ad4c15f4768dc1dee3da03c62aa4417b9bcfb3d28276522d4de3e908c1d675a19e09d50e2f9bf46f2364546494b9ee1f01d8df5bd3b4f19a22096eed9695631e2194b8f283f3c89037a9de4dbda492ca40cde624f7f5bafff7c44ef11c81f844ac7d991be8272ac015e37d02876d5c9d4536ee15b09fe0cd105b76dd8f65c4615f75a903564ddb58a0515b5e2093e2f4fece3d337d225d1ce83be31de7c13abb7b118f9042386c6b897a402b54c9ec3d9719fb490022b0677569d15a47f0245b4a2036fce688fe80ed27799dcbfbfc1c63edbe055e1fc351288384ae24d4bfffe84ff19fb5d550692bae06a1c37756475f9f1fa8564c972a81cfca6f3e516a32986e403361b582e4de75c8c3dc0211e105c0bab31e1f842ea65e637219926f65c9658de01c43e96270774af80e2b5f40412d549ae3d1380f5aebcefe0bd5e446af175eaf1e33526c67e378aa646795eaecd63462d70abca47461ca81739d42aaa119e1a7df247dd75c3ec3ef3a6730e4a953738085a6e33abe22463780e49c0bcabe297293be4c798138d252310d5e515165352ac06d26bd92fb6a4e31094701a7046f7e848d107b69a29cab80e962c80f6213cb2f22c0dd716939fecd039d42f332a40d7f21dd758487ef78cc07e6bb3d2aa7fb769354cd3fe9cdb744cec277779496bac213c13d186617436992cbe1489466ee06414e92cb724777a2c9eb8534cfee91555c57f46dc7776cf34ad9633e5db56c5c1105011305227fdc7014ad9a1105a84f6f7b665a8b2b2d1f66bb28fa8d516cc9f33a21188eb7a53efdc7cad6562a078e0c0f0170bbe99212369c3fe0b604b00ebc4451454c14b38dadcb3336f2caaaf098e9908e7827f535c518de6a54ec741e3141bbbb453795b5b008defe8e61a31c8a0616af0296eae17ef3ade4aa09fd2785587e82f02678e7942b8ff60a57c92e890d5e67713927f2c3c387df9d2967743f8d083fb8a3b93d793e0f45a87dfbe249f2d6b0ee6bb15c2990d289e14854ad5ffefdc0fb657ede80693620d62e0e3941ec052e9b37fe4b27b3c145a4d813dd1f30b978fb83ff04945e36f2c834b91672acd81d1b9dac319f07729f2008feb415b3dd6e3f21cf6d17962383754a9be54a91f2389ca2ee6bc89c888b481663b812c0a3f9ef394ff1df669378fc1d17322a5c55df1f307b2c95351759e60e7044152690d13b2b17e38c6934ae30e96675919112d71e0fe0c59f8ec103e1b5e8ca74c79ffee1fa4187952ad243f834f8b7f793c223064d45b114f059fc53194584549951026df092b0d5b5a2b53349283089f1b061fb9a8ad07d8f08662a7d3ed3db3d71b02202bcb5356e6491c134f88be216d9470397ee106e6de752b9290392d584a1090725fca5f8355b80a353dc12f9d98036a34d968c3ce1baab6600fe7b500f8ef098d978f782396ac5a5235c90ed8aaa6c15a704e8776c6da9069353dbd7401e31470a6aafdee1faa5432d8810918b48655da7edc743d2c34e3b60c12f4a17c1dc0643e7bd3e40142d2202e877895fd90a012292e2cdb0af37dfda235880bd27c81696e345081a69d7488763ccac09845848a81e62bcef9792639d35877aa2b427f98dec60da4d28e21989f55835eb221b2a0f19b832ce255fa5550efbe228ac40eabb7c3378dfc6b0165a974183660a1cebf012c95d15a658c9e347d484eb46fc76bf28389bb0b5fb30c56dd7bd7bbbf9e8273871de13d8c98e354329dd9dd21e7e995d9e193d5c65c45c459d98fc23b39fe2177ba99619f59aa08b616b685c705d1c253aa7ccd7c5032f2f7778ae670039b0dc3cbb1a08f7ff0c979c1df5ca530fced48e1676a20626f285adcebe010cacf8668430a16bdbed97cae81f8f5c33dacc866e3089f3a96c399a131b4f366d13f48f1f70ff85b8f535dff7a832c8c49e00373740f4a3676c88f095f558ca3365c2d8824c8ab999e0374b79808977c37a08053608e0731cdcff8280197ceb40cae7e9a50d62c860f87d421818d9d501547a00e91ed637217cbc97295847f7cb8165e801788029bcbe969ebc781437453803e39f3281b3d7323068e97597b2550c6774c7b76cb4a7b1199fe2af4d7aadf429beddacb057d10e86ed4acd9fc0d85bc44a628e7329af8f09d0aa26fa0e91b432a2ed314c5b5d4ec2d105531bda581ae7eca2b9b023023242030ab4fa6e9902e67611ab2fbbda2cf79879a2f73cddeaeddf3", 0xfaa}], 0x2}, 0x0) 07:49:33 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x15000000], @val, {@ipv4}}, 0x0) 07:49:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:49:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000140)) 07:49:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1, 0x1c, 0x3}, 0x1c) 07:49:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x0, 0xa7}, 0x10) 07:49:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) 07:49:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x0, 0x9, 0x5cff}}], 0x14}, 0x0) 07:49:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000140)="d4", 0x1}], 0x1}, 0x0) close(r0) 07:49:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x32, &(0x7f0000000000), &(0x7f0000000040)=0x1c) 07:49:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x10) 07:49:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 07:49:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 07:49:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x0, 0x9}}], 0x14}, 0x0) 07:49:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001b80)={&(0x7f0000000240)=@in6={0x0, 0x1c, 0x1}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffe21}, 0x0) 07:49:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffff9}, 0xa0) 07:49:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x53) 07:49:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x20100) 07:49:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000000000)=0x4) 07:49:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000840000000a0000000000000000000000000000000001"], 0x1c}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001b80)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffde4}, 0x0) 07:49:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:49:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000084000000040000000000000000000000000000003e"], 0x1c}, 0x0) 07:49:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:49:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 07:49:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x208}, 0xa0) 07:49:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x6, 0xa7, 0x6935e721}, 0x10) 07:49:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000340), &(0x7f0000000380)=0x4) 07:49:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)=0x88) 07:49:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000840000000a00000000000000000000000002"], 0x1c}, 0x0) 07:49:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:49:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="d0", 0x1}], 0x1, &(0x7f00000006c0)=[@authinfo={0x10}], 0x10}, 0x0) 07:49:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000140)="83", 0x1}], 0x1, &(0x7f00000003c0)=[{0xc}], 0xc}, 0x100) 07:49:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x6}}], 0x14}, 0x0) 07:49:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x6}}], 0x14}, 0x0) 07:49:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x6, 0x4, 0x1, 0x3ff}}], 0x14}, 0x0) 07:49:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000140)="d4336194b069dfa4f30bf742f84dc2222e5aaddd5b932cf88e689486bd816f0f3b5da73c5cba8038d3b0055216e4171aebc47bd3933d48cb454e452d36aeb58513b11649595f2f", 0x47}, {&(0x7f0000001bc0)="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", 0xfaa}], 0x2}, 0x0) 07:49:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0xd}, 0xc) 07:49:36 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000200)=ANY=[], 0x3ef) 07:49:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) recvfrom$inet(r2, 0x0, 0x0, 0x40083, 0x0, 0x0) 07:49:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000640)=[@prinfo={0x14, 0x84, 0x7, {0x2}}], 0x14}, 0x0) 07:49:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000840000000a00000000000033"], 0x1c}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001b80)={&(0x7f00000019c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x20100) 07:49:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000080)="d0", 0x1}], 0x1, &(0x7f00000006c0)=[@authinfo={0x10}], 0x10}, 0x0) 07:49:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000000)=@abs={0x8}, 0x8) 07:49:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x8) 07:49:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:49:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 07:49:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 07:49:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000001c0), 0x88) 07:49:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x108, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:49:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@sndrcv={0x2c}], 0x2c}, 0x0) 07:49:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x6, 0x0, 0x0, 0x3ff}}], 0x14}, 0x0) 07:49:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="9f", 0x1, 0x0, &(0x7f0000001080)={0x1c, 0x1c, 0x2}, 0x1c) 07:49:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000840000000a00000000000000000003"], 0x1c}, 0x0) 07:49:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) close(r0) 07:49:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000140)="d4", 0x1}], 0x20000000000000fc}, 0x0) 07:49:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000280)={0xffffffdd, 0x1c, 0x3}, 0x1c) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000140)="d4", 0x1}], 0x1}, 0x0) 07:49:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xc00}}], 0x1c}, 0x0) 07:49:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 07:49:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000000)="d4", 0x1}], 0x1}, 0x0) 07:49:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000240)=0x4) 07:49:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000140)="d4336194b069dfa4f30bf742f84dc2222e5aaddd5b932cf88e689486bd816f0f3b5da73c5cba8038d3b0055216e4171aebc47bd3933d48cb454e452d36aeb58513b11649595f2f", 0x47}, {&(0x7f0000001bc0)="c205f6b2ce5125288b3c5bbc7c7b2d39539735d562f5fd796f5c9a805e25ca6d1d21ddccf93deeae660c688700e668365255a6d8ab2aa0ff089b92c42de94591de09e0f3200ae7e956e8e16f157cf4537b05388a6275f905fb17582fcd70381f502378789322993a3c839bce91020faee3b5701a1e75330e81a6902e54a7699aa17e2fda61df27402b1baadea6927be8873571b4846975d014dfec8601ae41edecb3b6f5e063dba31fdff3fa040a0eb338e684cae45fe8603237e5df7a2b212804833f9587fb02ff94155f19a8cc99ddf48f4a7ef4bf2889251bc32c4e91c7e6dab14c79d2de6b7c2de447c4b2e76fcfd9f575b1864d8429e6b934310d94cd6b7e16f43682670f05a9685f52b4ad82d47132f2833469daf33cc42075e9f625df03f4c6a40017fb61956a96e3c190717e41a5ab5153478b31707c16d48474a553438eb3de78bf72ea639a6440a4af4eec8dfc982b1e965038ea3130cac046beafd092fa382664d7819b632a5ca2fb853e374f2c6e1e38c51a68503fd01f716c176e19439c6f26d2be82570bc4f0c03683be97b622c925678517f0403725ec861f3dcfcd3f584a0f3e0e494f01a72fa8731e9e6d489cf8a17e72a3181432026746ea52dada08c534351e9e218048f713987ee6df10f7a0f3a42cc6e1cf736c1611b927323539cba87fd0c451da091b83c9b47561304bec3e76169128235f7e52e66b681889ab8ead129b314d644da8d79e0a37f6eb7e569a719a5ad23ef7a8b979176a80b5a563c387d197574c6e775fb966c17636b43b74a29df125161c954176d15889c26c3f0c060503b95f9fcac2ea817a3d69638c708833bdf994eb118811f284af677c43bfdb7445edac46ed80124606685d2e24dd46dd35e489826c68a360151c26ac0ce72c27d0d83fb687a7be6c14f2efc61026da5a141b39ad3551148c9e8ad62db10fbe6df96056b31a3f0224765a2fb5524f0a5666791c72df4ef8979616016a3632dd010d72aa1741b04afb5b6cf94f3cd4b5dbaecc7527b292b516aec041ef1ee11fc0d6a58862ef559d472bdbb79fae9cbc5ebc4a52894b08707d6a6a429327905d55098b2d2e6d328bccef32fde994efdf4a8111c7906ed0dc2149cc7ee680562e87f9737a0b9085ad0961e97574cdece8a394c4a6de355e396bb33a481420b8a286e5b6d8fd8c641b6c4609100ff068f3c03a35c7f36d35400075b1bfd0739119f1930fae416de6fa43e407e4d15637fb9f95bad7a26bcd84060daa6974298573b17419a519f3eba9480b676f6e373d57a83da55cb35cdbeb4c1ff26bae39fa8975be54bfe9fb22df1125c9a86d7de9f9ef9dc3209c72c910941faf80948cd4ea6d80c31b17f81e8648c404343a30509b2e40de911b83581e633ff7dc1f22fb560de773bd365d35504cccd0896657a3f80f010ecb75e80e936d146b3401aeecab06adbef18131bf260eeab3073b34a502016e1ebd2f95b31ddda7c93bc21dc90d7e6c015abfa3074fc2015ac31fda2582f569c8e7e721a23ed53c9622411d4dbdadf46fcec161fe13aecde386345396ce33af0916565072d08384cfb49fbc0304250d9e826fcb0c3f78f7602f166ae42b74c3d20656fae7fd64c499ac4894de0893f7e1294f012534457c445fa4e9cb2364d68a353a5b6abc01d2cdd3ae7a3e435b629d452676465c65898856f71fc12e476e523fd1720d1463c18d45ec2c595e3fdd4a090e1d841016fd7ddda472d3b22051094688809b7e9b64eab041215c776b067f9519c341c433562fbeec46fd556a292120f38872c1eed7a3fd3a751610f27057c2e5b5ea3309c744208651b942117fca31d1cf2a56bd24eb1d3d6d12a610731835ffe0e0af7849a0197796d3a4bc4ae2290c51581dfd82424ae100f9e6599af12bd63cbfe96ab0f336d0ddd9ab7af747f819cad27b7d190f77adc4b1ecd8bedc388389db3ebfb682b8488e9c4e8536d52ef140a72e89447547b06c996b25e73edd97dba8f05f4e3a0e7a357d829d589dc05ead3b91e780c5597f5c8b51091bae87c19f76d6020be2ddc4176dff7d902991b25bb746d1164959c98938b3c1561c94adb86c51f86ba65e9c2428f8f3fab4ed75dca18b1dc166f2062ae584263af72339732ae48902d458e87f7905b5116233f1f4ae8ee426c1ddf7e7d07213bee90a1c156783e7b87f107b246f05aeb691f334aec57f53b847d8ac5b3b27c3d59be12aef56721bc159254d8e0840e6ee0534b957fe44ef7025c03c72ede18b2f08188741a2a4eace0ca9a284f909e767656613e5d02cfdd5e5f4e4bd88df5839e9c82ad9f0e06630204bac53c7b25af77c0cce37a6b8e689f144d6119c1aba879094d1f8906930e3079421d6ef8ed4eece25ff391a7d2df6707b2bc8f22a760d265e215dc0ea5eca07faac162bbf01133105d7346ff95bd2c0819ac71b920d1b13985cbe9a2f3d324660c3aeb5ad76935d728f95b5d1159218eef27b2dbcefd52303ef9b10e60762200adbd14d4a5bb06f327ea42f2cb657d583d327c2d567535689a9375014186d7cb9fcb91517e166feba7c2929cb4474fd6c3dd483aee2f8c09f11b9bfdb7cd095ec4b800d5c79cc1b2362c56ef1d705729a47aa06744666831ff7fa1c329a1e2e12073ac7570aac50fba0f903917b8dcc461fb895eb793f2a4b1bfe19d9f342f56c469e009a5f226abb985430ae05514e5eb8bef9d726732d7becaee71e0287a368dbaab658659cb09de62a168dec732ee8951abd4929c619a562be22842e202c415905736d22bd064028f4d83e036e42b5bf5d02047edd4bb58eb3732fb0dd8b09103616a0c9e24905d904ed2373b379f6cd5d1ada94b571f44e3786151f50a0922370fdca158c9581b12a2cf767cdbba067672356650a3831d2f57b32389935999a41263f6690e408e4607e222b61c74642356cd76dfefbab72e97a2236ead29a9066cd76a896e5367cb244dd9ce3c39c163005339670f055978caaf8f4ab5e5b1ac1afbc86a9997413a58901585cfc26fad7acdb16f3b76c10087cea49fb9e486b8ebd43a20a335efae07e6c923b1aa2c782c5c370fa0494abefc64b705e779becc1fee0c62ca7e6d3eaf3d68e2848dfdbc98b41886db538de88cf015cf81cd06d8e24a5b18f2d2d8b32eb2059131511ffe1e5cca60c86301919d43f6f24b9ee0886105dfbfae91aec356c59b8a122621bac51d02759761bfe696e1d077b489acdbcebefc963db702d68b5b30b90cbcc5b169b73d83bebb7de72148bc26ec768b693262469970f106642efd604f81bcf61b6d3335a792840c77f90bb5471c28af4f8e2e36bca718a4028bb90b44ed8c515bd23bd4ccc9ad4d18c984c3fbdee9e6e647a60e306a36efac7b96150ca2e3182dc96160fdc3242ab64b9a16fd516f9e010ee8e4214ae34963ad4c15f4768dc1dee3da03c62aa4417b9bcfb3d28276522d4de3e908c1d675a19e09d50e2f9bf46f2364546494b9ee1f01d8df5bd3b4f19a22096eed9695631e2194b8f283f3c89037a9de4dbda492ca40cde624f7f5bafff7c44ef11c81f844ac7d991be8272ac015e37d02876d5c9d4536ee15b09fe0cd105b76dd8f65c4615f75a903564ddb58a0515b5e2093e2f4fece3d337d225d1ce83be31de7c13abb7b118f9042386c6b897a402b54c9ec3d9719fb490022b0677569d15a47f0245b4a2036fce688fe80ed27799dcbfbfc1c63edbe055e1fc351288384ae24d4bfffe84ff19fb5d550692bae06a1c37756475f9f1fa8564c972a81cfca6f3e516a32986e403361b582e4de75c8c3dc0211e105c0bab31e1f842ea65e637219926f65c9658de01c43e96270774af80e2b5f40412d549ae3d1380f5aebcefe0bd5e446af175eaf1e33526c67e378aa646795eaecd63462d70abca47461ca81739d42aaa119e1a7df247dd75c3ec3ef3", 0xaea}], 0x2}, 0x0) close(r0) 07:49:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000001900)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000780)='6', 0x1}], 0x1}, 0x0) 07:49:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 07:49:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14, 0x84, 0x1, {0x6, 0x9, 0x5cff, 0x1}}], 0x14}, 0x0) 07:49:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0xc0, 0x0, 0x0) 07:49:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 07:49:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x9}, 0x8) 07:49:39 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000001100)={@random="3be908570100", @remote, @val, {@ipv6}}, 0x0) 07:49:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 07:49:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000840000000a0000000000000000000000000000000001"], 0x1c}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001b80)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffde4}, 0x0) 07:49:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000000), 0xc) 07:49:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000100)="c5", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14}], 0x14}, 0x0) 07:49:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4028841, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 07:49:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:49:40 executing program 1: unshare(0x2a000400) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 07:49:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 07:49:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x230}, 0x1, 0x0, 0x0, 0x8001}, 0xc004) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002580)=[{&(0x7f0000000640)="bc0a092d9fd2778f43d51d85cb3959ce1a5d951a3907f43c14f51a05393ab99cf3f24a6eef9dbc60ff7033a46359bc5bc326f83b699becb6b408caf8945b51ee7f9f92ed516138e286ef41e98e0c1b5ab7ffd26de8a67d401245df58a78eb2deacb4100ad9ed7b6db302a0dbdabdd4a9b64cb8eb7c45d4c11d68f66a5e8a5dc9bf2df59c5909ce8c1562bd87734d415efea69d8cc16c9178e7b59948356896e52c0d", 0xa2}], 0x1) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 07:49:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0xa0) 07:49:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) close(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x230}, 0x1, 0x0, 0x0, 0x8001}, 0xc004) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002580)=[{&(0x7f0000000640)="bc0a092d9fd2778f43d51d85cb3959ce1a5d951a3907f43c14f51a05393ab99cf3f24a6eef9dbc60ff7033a46359bc5bc326f83b699becb6b408caf8945b51ee7f9f92ed516138e286ef41e98e0c1b5ab7ffd26de8a67d401245df58a78eb2deacb4100ad9ed", 0x66}], 0x1) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 07:49:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:49:40 executing program 5: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000002340)="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", 0xff8, 0x400c010, &(0x7f0000000400)=@ll={0x11, 0xd, 0x0, 0x1, 0x9, 0x6, @remote}, 0x80) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f00000002c0), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x3b, @empty, 0x4e23, 0x3, 'none\x00', 0x4, 0x1, 0x2f}, {@loopback, 0x4e23, 0x0, 0x0, 0x7, 0x9}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ffa22b3f1e0b02bd67aa03059bcecc7a95c25a34ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc091, 0x0, 0xf7) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 07:49:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401012fc, &(0x7f00000005c0)) 07:49:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) getxattr(0x0, 0x0, &(0x7f0000000240)=""/30, 0x1e) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) pipe(&(0x7f0000000080)) 07:49:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:49:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 07:49:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) set_robust_list(0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 07:49:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001840)={0x14, r1, 0x309, 0x0, 0x0, {0x3d}}, 0x14}}, 0x0) 07:49:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a9b034028f9a084bc41ef5a1649fdfea265ecd"}) 07:49:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:49:41 executing program 2: ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ff9) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r2, 0x20, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8084}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 07:49:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001840)={0x14, r1, 0x309, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 07:49:42 executing program 4: socket$packet(0x11, 0x0, 0x300) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) syz_open_procfs(0x0, 0x0) 07:49:42 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x9) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) write$tun(r0, &(0x7f0000000a00)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x10}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x52, 0x2c, 0x0, @local, @mcast2, {[@dstopts], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x0, 0x7fff], "02d1"}, {}, {}, {0x8, 0x88be, 0x4, {{}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x9}}}}}}}, 0x84) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x0, 0xffffffff}, 0x4}}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401}, @isdn={0x22, 0x5, 0x20, 0xff}, 0x403, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x47}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:49:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 07:49:42 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x9) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) write$tun(r0, &(0x7f0000000a00)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x10}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x52, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x0, 0x7fff], "02d1"}, {}, {}, {0x8, 0x88be, 0x4, {{}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x9}, 0x2, {0x8000000}}}}}}}, 0x84) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="b8632bbe", @ANYBLOB="1220", @ANYBLOB="000228bd702542f15be90cfeed28ca3b685882d8b2b5d0fc61f04250f4fd199fb5ff21bc14f969ebd54b06"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x0, 0xffffffff}, 0x4}}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401}, @isdn={0x22, 0x5, 0x20, 0xff, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='vlan1\x00', 0x0, 0x6, 0x47}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:49:42 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000002e000100"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000010008000b"], 0x2c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x84, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xbd}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x138, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xe0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffc482}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ac0, 0x5ab}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x178735cd, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}, @IFLA_OPERSTATE={0x5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x138}}, 0x0) 07:49:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x12fb, 0x0) 07:49:42 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x44e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) fcntl$dupfd(r2, 0x0, r3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000a00)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x10}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x12e, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x2], "02d1"}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x400]}, {0x8, 0x88be, 0x4, {{}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x9}, 0x2, {0x8000000, 0x1}}}, {0x8, 0x6558, 0x0, "eed9439f1d7a5341348bc29a87e1370c7f05310fb13e97060da7e4dac9828e04b7289484f47c1ab42aae00000000a1c7274e31601bf779b914e8c2ffffcb89f6413b3cebdc893cb4cdc70f2b554c8bad6d9011482b6d595f5ba45b349eea1771c7a40b755a5160636224615961069a0969bb80eee219b1af69711a8df5b525fbadc5fe535f8e0cd8468cc74f73b94587588f97cced643095fdf21576ff1a3a846afb5ec51d3d4ae1b96d003798a2f1f39370844bc2406e02dfdaaa0603b2a2b24f0ba75b779454c1a447c6e1155d884798cd555f02ac603fe799c091"}}}}}, 0x160) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:49:42 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 07:49:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002580)=[{&(0x7f0000000640)="bc0a092d9fd2778f43d51d85cb3959ce1a5d951a3907f43c14f51a05393ab99cf3f24a6eef9dbc60ff7033a46359bc5bc326f83b699b60b6b408caf8945b51ee7f9f92ed516138e286ef41e98e0c", 0x4e}], 0x1) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 07:49:42 executing program 3: unshare(0x2a000400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r2, r0, 0x0, 0x7ffff000) 07:49:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401012fc, &(0x7f00000005c0)=0x40080ffff) 07:49:42 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @isdn={0x22, 0x5}, 0x403, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='vlan1\x00', 0x37, 0x0, 0x47}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:49:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001840)={0x14, r1, 0x309, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 07:49:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x6dd) 07:49:43 executing program 2: ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ff9) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r2, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x22}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8084}, 0x8000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 07:49:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) pipe(0x0) close(r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0xc004) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000002580)=[{&(0x7f0000000640)="bc0a092d9fd2778f43d51d85cb3959ce1a5d951a3907f43c14f51a05393ab99cf3f24a6eef9dbc60ff7033a46359bc5bc326f83b699becb6b408caf8945b51ee7f9f92ed516138e286ef41e98e0c1b5ab7ffd26de8a67d401245df58a78eb2deacb4100ad9ed7b6db302a0dbdabdd4a9b64cb8eb7c45d4c11d68f66a5e8a5dc9bf2df59c5909ce8c1562bd87734d415efea69d8cc16c9178e7b59948356896e52c0d", 0xa2}], 0x1) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 07:49:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 07:49:43 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@random="8b474fc34962", @random="9568fe0bd0f8", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x3], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @empty, @private1, [@fragment]}}}}}}}, 0x0) 07:49:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:49:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom$packet(r0, &(0x7f0000000180)=""/128, 0x80, 0x0, 0x0, 0x0) 07:49:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x407012ef, &(0x7f00000005c0)) 07:49:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010003001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x64, 0x30, 0x17b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 07:49:43 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000001480)=""/185, 0xb9}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) 07:49:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x12fb, &(0x7f00000005c0)=0x40080ffff) 07:49:43 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) write$tun(r0, &(0x7f0000000a00)={@void, @val={0x1}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf3, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x1, 0x0, [], "02"}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x8000000}}}, {0x8, 0x6558, 0x0, "eed9439f1d7a5341348bc29a87e1370c7f05310fb13e97060da7e4dac9828e04b7289484f47c1ab42aae00000000a1c7274e31601bf779b914e8c2ffffcb89f6413b3cebdc893cb4cdc70f2b554c8bad6d9011482b6d595f5ba45b349eea1771c7a40b755a5160636224615961069a0969bb80eee219b1af69711a8df5b525fbadc5fe535f8e0cd8468cc74f73b94587588f97cced643095fdf21576ff1a3a846afb5ec51d3d"}}}}}, 0x125) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:49:44 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x44e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) fcntl$dupfd(r2, 0x0, r3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000a00)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x10}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x54, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x2], "02d1"}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x2]}, {0x8, 0x88be, 0x4, {{}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x9}, 0x2, {0x0, 0x1}}}}}}}, 0x86) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8880) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f00000000c0)}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x0, {{0x41, 0xffffffff}, 0x4}}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401}, @isdn={0x22, 0x5, 0x20, 0xff, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:49:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 07:49:44 executing program 3: openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000040000000000000000000083"], &(0x7f0000000080)=""/253, 0x34, 0xfd, 0x8}, 0x20) 07:49:44 executing program 2: unshare(0x2a000400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x61) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x1000001, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) 07:49:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0xb) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0xe000000, 0x41275301, 0x5d45, 0x8000000, [0x0, 0x0, 0x20800]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="73797a305305d3923a82de0a4990ddf453027b7f21ee76401b8a4d81007ac9f1572779938e64a821384689c24046dc37fb1e0d2c345475329ac3d355"], 0x77) [ 552.570196][T13461] ===================================================== [ 552.577193][T13461] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 552.584486][T13461] CPU: 1 PID: 13461 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 552.593151][T13461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.603205][T13461] Call Trace: [ 552.606510][T13461] dump_stack+0x1df/0x240 [ 552.610854][T13461] kmsan_report+0xf7/0x1e0 [ 552.615290][T13461] kmsan_internal_check_memory+0x238/0x3d0 [ 552.621130][T13461] ? kmsan_get_metadata+0x11d/0x180 [ 552.626352][T13461] kmsan_check_memory+0xd/0x10 [ 552.631125][T13461] _copy_to_iter+0x3d4/0x26e0 [ 552.635819][T13461] ? kmsan_get_metadata+0x4f/0x180 [ 552.640941][T13461] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 552.646791][T13461] __skb_datagram_iter+0x2bb/0x1220 [ 552.652005][T13461] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 552.657579][T13461] skb_copy_datagram_iter+0x292/0x2b0 [ 552.662973][T13461] packet_recvmsg+0x630/0x1c40 [ 552.667774][T13461] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 552.673855][T13461] ? packet_sendmsg+0x87a0/0x87a0 [ 552.678887][T13461] ? inet_sendpage+0x2c0/0x2c0 [ 552.683655][T13461] __sys_recvfrom+0xacd/0xae0 [ 552.688361][T13461] ? kmsan_check_memory+0xd/0x10 [ 552.693309][T13461] ? kmsan_get_metadata+0x11d/0x180 [ 552.698513][T13461] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 552.704331][T13461] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 552.710488][T13461] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 552.716392][T13461] __se_sys_recvfrom+0x111/0x130 [ 552.721364][T13461] __x64_sys_recvfrom+0x6e/0x90 [ 552.726235][T13461] do_syscall_64+0xb0/0x150 [ 552.730757][T13461] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 552.736656][T13461] RIP: 0033:0x45c1d9 [ 552.740542][T13461] Code: Bad RIP value. [ 552.744610][T13461] RSP: 002b:00007fbfab0c9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 552.753026][T13461] RAX: ffffffffffffffda RBX: 00000000000249c0 RCX: 000000000045c1d9 [ 552.760998][T13461] RDX: 0000000000000080 RSI: 0000000020000180 RDI: 0000000000000003 [ 552.768970][T13461] RBP: 000000000078bf58 R08: 0000000000000000 R09: 0000000000000000 [ 552.776944][T13461] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 552.785531][T13461] R13: 0000000000c9fb6f R14: 00007fbfab0ca9c0 R15: 000000000078bf0c [ 552.793520][T13461] [ 552.795851][T13461] Uninit was stored to memory at: [ 552.800882][T13461] kmsan_internal_chain_origin+0xad/0x130 [ 552.807302][T13461] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 552.813284][T13461] kmsan_memcpy_metadata+0xb/0x10 [ 552.818311][T13461] __msan_memcpy+0x43/0x50 [ 552.822728][T13461] pskb_expand_head+0x38b/0x1b00 [ 552.827670][T13461] batadv_skb_head_push+0x234/0x350 [ 552.833058][T13461] batadv_send_skb_packet+0x1a7/0x8c0 [ 552.838433][T13461] batadv_send_broadcast_skb+0x76/0x90 [ 552.843901][T13461] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 552.850920][T13461] process_one_work+0x1540/0x1f30 [ 552.855942][T13461] worker_thread+0xed2/0x23f0 [ 552.860615][T13461] kthread+0x515/0x550 [ 552.864684][T13461] ret_from_fork+0x22/0x30 [ 552.869106][T13461] [ 552.871425][T13461] Uninit was created at: [ 552.875672][T13461] kmsan_save_stack_with_flags+0x3c/0x90 [ 552.881301][T13461] kmsan_alloc_page+0xb9/0x180 [ 552.886078][T13461] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 552.891619][T13461] page_frag_alloc+0x3ae/0x910 [ 552.896380][T13461] __netdev_alloc_skb+0x703/0xbb0 [ 552.901417][T13461] batadv_iv_ogm_queue_add+0x10da/0x1900 [ 552.907051][T13461] batadv_iv_ogm_schedule+0x10ef/0x1430 [ 552.912596][T13461] batadv_iv_send_outstanding_bat_ogm_packet+0xbae/0xd50 [ 552.919616][T13461] process_one_work+0x1540/0x1f30 [ 552.924637][T13461] worker_thread+0xed2/0x23f0 [ 552.929309][T13461] kthread+0x515/0x550 [ 552.933374][T13461] ret_from_fork+0x22/0x30 [ 552.937775][T13461] [ 552.940121][T13461] Bytes 52-53 of 74 are uninitialized [ 552.945486][T13461] Memory access of size 74 starts at ffff923a1016c840 [ 552.952838][T13461] ===================================================== [ 552.959763][T13461] Disabling lock debugging due to kernel taint [ 552.965907][T13461] Kernel panic - not syncing: panic_on_warn set ... [ 552.972494][T13461] CPU: 1 PID: 13461 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 552.982542][T13461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.992591][T13461] Call Trace: [ 552.995897][T13461] dump_stack+0x1df/0x240 [ 553.000246][T13461] panic+0x3d5/0xc3e [ 553.004183][T13461] kmsan_report+0x1df/0x1e0 [ 553.008788][T13461] kmsan_internal_check_memory+0x238/0x3d0 [ 553.014600][T13461] ? kmsan_get_metadata+0x11d/0x180 [ 553.019819][T13461] kmsan_check_memory+0xd/0x10 [ 553.024590][T13461] _copy_to_iter+0x3d4/0x26e0 [ 553.029267][T13461] ? kmsan_get_metadata+0x4f/0x180 [ 553.034392][T13461] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 553.040242][T13461] __skb_datagram_iter+0x2bb/0x1220 [ 553.045451][T13461] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 553.051017][T13461] skb_copy_datagram_iter+0x292/0x2b0 [ 553.056409][T13461] packet_recvmsg+0x630/0x1c40 [ 553.061195][T13461] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 553.067276][T13461] ? packet_sendmsg+0x87a0/0x87a0 [ 553.072308][T13461] ? inet_sendpage+0x2c0/0x2c0 [ 553.077076][T13461] __sys_recvfrom+0xacd/0xae0 [ 553.081781][T13461] ? kmsan_check_memory+0xd/0x10 [ 553.086744][T13461] ? kmsan_get_metadata+0x11d/0x180 [ 553.091970][T13461] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 553.097781][T13461] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 553.103947][T13461] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 553.109850][T13461] __se_sys_recvfrom+0x111/0x130 [ 553.114808][T13461] __x64_sys_recvfrom+0x6e/0x90 [ 553.119667][T13461] do_syscall_64+0xb0/0x150 [ 553.124191][T13461] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 553.130083][T13461] RIP: 0033:0x45c1d9 [ 553.133968][T13461] Code: Bad RIP value. [ 553.138027][T13461] RSP: 002b:00007fbfab0c9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 553.146441][T13461] RAX: ffffffffffffffda RBX: 00000000000249c0 RCX: 000000000045c1d9 [ 553.154411][T13461] RDX: 0000000000000080 RSI: 0000000020000180 RDI: 0000000000000003 [ 553.162380][T13461] RBP: 000000000078bf58 R08: 0000000000000000 R09: 0000000000000000 [ 553.170450][T13461] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 553.178420][T13461] R13: 0000000000c9fb6f R14: 00007fbfab0ca9c0 R15: 000000000078bf0c [ 553.187476][T13461] Kernel Offset: 0x19400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 553.199089][T13461] Rebooting in 86400 seconds..