[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2020/07/17 21:27:05 fuzzer started 2020/07/17 21:27:05 dialing manager at 10.128.0.26:41463 2020/07/17 21:27:08 syscalls: 2944 2020/07/17 21:27:08 code coverage: enabled 2020/07/17 21:27:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 21:27:08 extra coverage: enabled 2020/07/17 21:27:08 setuid sandbox: enabled 2020/07/17 21:27:08 namespace sandbox: enabled 2020/07/17 21:27:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 21:27:08 fault injection: enabled 2020/07/17 21:27:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 21:27:08 net packet injection: enabled 2020/07/17 21:27:08 net device setup: enabled 2020/07/17 21:27:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 21:27:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 21:27:08 USB emulation: /dev/raw-gadget does not exist 21:29:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r3, &(0x7f0000000180)=[{0x81, 0x3, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) syzkaller login: [ 271.175146][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 271.443653][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 271.704802][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.713162][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.722652][ T8509] device bridge_slave_0 entered promiscuous mode [ 271.737185][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.745275][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.755759][ T8509] device bridge_slave_1 entered promiscuous mode [ 271.812701][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.829425][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.885713][ T8509] team0: Port device team_slave_0 added [ 271.898470][ T8509] team0: Port device team_slave_1 added [ 271.947169][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.954748][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.981030][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.995798][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.004410][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.031482][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.249602][ T8509] device hsr_slave_0 entered promiscuous mode [ 272.423475][ T8509] device hsr_slave_1 entered promiscuous mode [ 273.028274][ T8509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 273.080846][ T8509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 273.240439][ T8509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 273.429424][ T8509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 273.746193][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.795320][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.805260][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.830580][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.867875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.877319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.887042][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.894330][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.949826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.959299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.970162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.979858][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.987229][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.996190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.008037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.018912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.029716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.040051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.050654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.070879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.081786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.091666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.112818][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.121919][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.149614][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.220981][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.229414][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.264097][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.311331][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.321736][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.368114][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.378974][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.398111][ T8509] device veth0_vlan entered promiscuous mode [ 274.423097][ T8509] device veth1_vlan entered promiscuous mode [ 274.433990][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.443421][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.453188][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.518544][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.528386][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.538584][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.560724][ T8509] device veth0_macvtap entered promiscuous mode [ 274.580822][ T8509] device veth1_macvtap entered promiscuous mode [ 274.635262][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.643736][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.653654][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.663260][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.674414][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.696358][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.723764][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.734082][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:29:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r3, &(0x7f0000000180)=[{0x81, 0x3, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) 21:29:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r3, &(0x7f0000000180)=[{0x81, 0x3, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) 21:29:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r3, &(0x7f0000000180)=[{0x81, 0x3, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) 21:29:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}]}}}]}, 0x3c}}, 0x0) 21:29:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}]}}}]}, 0x3c}}, 0x0) 21:29:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}]}}}]}, 0x3c}}, 0x0) 21:29:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x3ff}]}}}]}, 0x3c}}, 0x0) 21:29:16 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 21:29:16 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 21:29:16 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 21:29:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) 21:29:17 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 21:29:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in], 0x10) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 277.747689][ T8786] NFS4: mount program didn't pass remote address 21:29:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in], 0x10) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 277.897213][ T8790] IPVS: ftp: loaded support on port[0] = 21 21:29:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in], 0x10) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 277.997435][ T8792] NFS4: mount program didn't pass remote address [ 278.180589][ T8824] NFS4: mount program didn't pass remote address 21:29:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in], 0x10) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 278.283021][ T8790] chnl_net:caif_netlink_parms(): no params data found [ 278.402433][ T8907] NFS4: mount program didn't pass remote address [ 278.455554][ T8790] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.462816][ T8790] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.472898][ T8790] device bridge_slave_0 entered promiscuous mode [ 278.487092][ T8790] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.496019][ T8790] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.505559][ T8790] device bridge_slave_1 entered promiscuous mode 21:29:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000002d80)) [ 278.606597][ T8790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.626620][ T8790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.723022][ T8790] team0: Port device team_slave_0 added [ 278.760323][ T8790] team0: Port device team_slave_1 added [ 278.846959][ T8790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.854032][ T8790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.880860][ T8790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:29:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000002d80)) [ 278.930952][ T8790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.938559][ T8790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.964720][ T8790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.091870][ T8790] device hsr_slave_0 entered promiscuous mode [ 279.125844][ T8790] device hsr_slave_1 entered promiscuous mode [ 279.175129][ T8790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.182895][ T8790] Cannot create hsr debugfs directory 21:29:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000002d80)) 21:29:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000002d80)) [ 279.711773][ T8790] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.776366][ T8790] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.832487][ T8790] netdevsim netdevsim1 netdevsim2: renamed from eth2 21:29:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 279.881401][ T8790] netdevsim netdevsim1 netdevsim3: renamed from eth3 21:29:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 280.333466][ T8790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.391534][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.401188][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.427506][ T8790] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.467766][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.478021][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.487755][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.495121][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.556193][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.567320][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.577345][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.587301][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.594518][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.603544][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.614433][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.625365][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.636088][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.646371][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.657017][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.667260][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.677063][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.695773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.706050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.716860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.743578][ T8790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.811784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.820153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.844620][ T8790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.903051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.913933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.968870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.980411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.000597][ T8790] device veth0_vlan entered promiscuous mode [ 281.016954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.026220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.051982][ T8790] device veth1_vlan entered promiscuous mode [ 281.124455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.134577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.144125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.154125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.181664][ T8790] device veth0_macvtap entered promiscuous mode [ 281.215704][ T8790] device veth1_macvtap entered promiscuous mode [ 281.278738][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.289456][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.304497][ T8790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.326686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.336512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.346023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.356212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.391157][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.401750][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.415770][ T8790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.425420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.435783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:29:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) 21:29:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) 21:29:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) 21:29:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) 21:29:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) 21:29:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) 21:29:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r4}, &(0x7f0000000100)=0x10) 21:29:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 21:29:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:29:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:29:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:29:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:26 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:27 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:27 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:28 executing program 0: pipe(&(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:28 executing program 0: pipe(&(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:28 executing program 0: pipe(&(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:29 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:30 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:30 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:30 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:30 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:31 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:31 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:31 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:31 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:31 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:31 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:31 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:32 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:32 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:32 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:32 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:32 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:32 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) [ 292.990654][ T9290] IPVS: ftp: loaded support on port[0] = 21 21:29:33 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:33 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:33 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:33 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 293.721106][ T9290] chnl_net:caif_netlink_parms(): no params data found [ 294.003310][ T9290] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.010869][ T9290] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.043032][ T9290] device bridge_slave_0 entered promiscuous mode [ 294.059446][ T9290] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.066678][ T9290] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.076110][ T9290] device bridge_slave_1 entered promiscuous mode [ 294.197479][ T9290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.236536][ T9290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.327273][ T9290] team0: Port device team_slave_0 added [ 294.354792][ T9290] team0: Port device team_slave_1 added [ 294.404263][ T9290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.412449][ T9290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.438558][ T9290] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.457040][ T9290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.465442][ T9290] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.491555][ T9290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.640503][ T9290] device hsr_slave_0 entered promiscuous mode [ 294.750336][ T9290] device hsr_slave_1 entered promiscuous mode [ 294.859532][ T9290] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.867167][ T9290] Cannot create hsr debugfs directory [ 295.159110][ T9290] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 295.223752][ T9290] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 295.288438][ T9290] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 295.338147][ T9290] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 295.624680][ T9290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.677858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.687271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.725137][ T9290] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.758069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.768677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.778249][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.785545][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.862154][ T9290] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.873265][ T9290] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.891530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.901417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.911499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.922886][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.930190][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.939226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.950302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.961340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.972080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.982531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.993440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.003945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.013798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.024460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.034471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.057352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.068083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.109556][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.118385][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.148530][ T9290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.244476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.254847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.323613][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.333780][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.354023][ T9290] device veth0_vlan entered promiscuous mode [ 296.377853][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.387096][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.404094][ T9290] device veth1_vlan entered promiscuous mode [ 296.469067][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.480604][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.490412][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.500500][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.521259][ T9290] device veth0_macvtap entered promiscuous mode [ 296.539231][ T9290] device veth1_macvtap entered promiscuous mode [ 296.590522][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.601103][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.611133][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.621686][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.635673][ T9290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.647935][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.657629][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.667306][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.677593][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.717129][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.730363][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.740447][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.751037][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.765405][ T9290] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.775449][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.785795][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:29:37 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:37 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:37 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:37 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:37 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:37 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:37 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:37 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:37 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:37 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:38 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:38 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:38 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:38 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:38 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:38 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:38 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:39 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:39 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:39 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:39 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:39 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:39 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:39 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:39 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:40 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:40 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:40 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:40 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:40 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:40 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:29:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:41 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:29:41 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:41 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:41 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:29:41 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:41 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:41 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:41 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:42 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:42 executing program 2: pipe(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:42 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:42 executing program 2: pipe(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:42 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:42 executing program 2: pipe(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:42 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:42 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:42 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:43 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:43 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:43 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:43 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:43 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:43 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:43 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:44 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:44 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:44 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:45 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:45 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:45 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:45 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:45 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:45 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:45 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:46 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, 0x0) 21:29:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:46 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, 0x0) 21:29:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, 0x0) 21:29:46 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:46 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:46 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:47 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:29:47 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:47 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:48 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:48 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:48 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 308.710256][ T9815] IPVS: ftp: loaded support on port[0] = 21 21:29:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:48 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:49 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) [ 309.311871][ T9815] chnl_net:caif_netlink_parms(): no params data found [ 309.678067][ T9815] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.686591][ T9815] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.696137][ T9815] device bridge_slave_0 entered promiscuous mode [ 309.742975][ T9815] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.750398][ T9815] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.780192][ T9815] device bridge_slave_1 entered promiscuous mode [ 309.841286][ T9815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.858467][ T9815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.979688][ T9815] team0: Port device team_slave_0 added [ 309.995384][ T9815] team0: Port device team_slave_1 added [ 310.079656][ T9815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.087024][ T9815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.113190][ T9815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.243410][ T9815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.250460][ T9815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.276988][ T9815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.407017][ T9815] device hsr_slave_0 entered promiscuous mode [ 310.456673][ T9815] device hsr_slave_1 entered promiscuous mode [ 310.523736][ T9815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.531373][ T9815] Cannot create hsr debugfs directory [ 310.914803][ T9815] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 310.960968][ T9815] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 311.019837][ T9815] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 311.071821][ T9815] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 311.321753][ T9815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.369476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.379224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.403046][ T9815] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.451007][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.461074][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.470823][ T4054] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.478152][ T4054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.549278][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.559342][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.569780][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.579402][ T4054] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.586823][ T4054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.595937][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.607156][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.618356][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.629228][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.639713][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.650566][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.661103][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.671093][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.696765][ T9815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.710281][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.720974][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.731051][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.740921][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.817546][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.825776][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.851074][ T9815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.907022][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.917230][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.981097][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.991489][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.017553][ T9815] device veth0_vlan entered promiscuous mode [ 312.029530][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.038932][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.066338][ T9815] device veth1_vlan entered promiscuous mode [ 312.152314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.162628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 312.172138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.182325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.221910][ T9815] device veth0_macvtap entered promiscuous mode [ 312.257388][ T9815] device veth1_macvtap entered promiscuous mode [ 312.301764][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.312464][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.323566][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.334159][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.344165][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.354712][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.368913][ T9815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.391595][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.402252][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.411676][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.422184][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.462685][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.476155][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.486184][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.496715][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.506677][ T9815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.517240][ T9815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.531595][ T9815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.544232][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.554542][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:29:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:53 executing program 2: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:53 executing program 2: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:53 executing program 2: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:53 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:54 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:54 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:29:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:55 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:29:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:55 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:29:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:55 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:29:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x9, 0x1, 0x9, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:56 executing program 2 (fault-call:5 fault-nth:0): pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:56 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x40a040) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x426400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x8, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x407}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x4048830) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000280)=0x3) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000012c0)={0x3c, r8, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xc0, r8, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0xac, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa8, 0x4, "8e8bf9341844fdf9af2beca02e46596089c9937b825a0b3dddb9e18fc7081904fa713b7de5c6139f02e7f6d5cccb68c371877d8d649db7eefad252b3f6d31271ac6b798acb4d2426e80b16ba27a6e6e96951fac8706603d4fddfc1b0ed43e42c1987c64a2bbfc7ea08c348c0b53b13e157cb2506596f8b9740f5a5248fe277410244b935b46c641aaf6279f8d0fc889f5ec2906389e34022f18101e54024b2975e85a26e"}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80d1}, 0x40) 21:29:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:56 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r3 = accept$inet6(r2, 0x0, &(0x7f00000000c0)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x20, @ipv4={[], [], @multicast2}, 0x80}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:56 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:57 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:58 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:58 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:59 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:29:59 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:59 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:29:59 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:29:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f00000000c0)=0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) semop(0x0, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x102]) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) r8 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r7, 0x0, r8, 0xffffffffffffffff, 0x0, 0x4}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) newfstatat(0xffffffffffffff9c, &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) sendmmsg$unix(r6, &(0x7f0000003780)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000140)="e9fbe7fc5e006fffe4072a4b518e91c5ce77fef1c9a052d23dff4e8db5b269774d47c19d5f30e54d3d41d8866e6471d1d1f252", 0x33}, {&(0x7f0000000300)="be60007b430105bad8f6ed45832215e6efacb1596608bf0cc24ab71567113d8558d639d9558d4622cae4da921d344cce239e1e84845d7375fc11da6fbf4ac54aae94f437f83d425dbc3573120fb1bcfb9c300dbc8ace76c41bd9e1eb2ac91e3ec18f2cb7197a52d31db3fe5146a0aa3118a350b5fd4d6fc8fa051785eec374b83e98dd3768fbff2ea3747cd721415394d2ada28016bad383587646e350420ca4c24c91e5a1d33bca1d9eab6d5f434145bef27e43512fb3aaabc25562e9fecc622b8f6b5b9399b2ee4182e3aac37a0969b913f90bf9b2cfd3b5a038dec238449f9eb5faeaae6c641459", 0xe9}, {&(0x7f0000000240)="04dab5ec", 0x4}, {&(0x7f0000000400)="7dbe6b44efefb493f96a918046db3b797fc1dc2017d01cb4002ff2021b4b633739dbcb932d053a202d32ac9319d9577bb60b294381adbbcba9aeb8c6b4b33a3e4e60cbd4fa666f1727c1c261682d4f5964ec646900c7fd470237c016a48422e89b9f22fb809ec574ef266ce4efec40f041f7dd8e0ebaec47599e3ea6f6decc58b06c94d612836419dcfbf89f88b5045f84", 0x91}, {&(0x7f0000000280)="2f26b304da952fe4", 0x8}, {&(0x7f00000004c0)="2818fae392a082994f8ff9c84844165e343f55f7243688b2a15678acf1eb7b56fbcb928ebac3baddd0eb7a195ab40e6319527500a69de3df43d4897d9c5ffa33456b1554a5c04ce170f5de58d6376f495ad72bc1beac10de2ede9b21484d907d7e7ee4defb8ca883eb77c747c084414baf1028aa03c684b9ba45cfb9a65e336c95e62691421453d2383d0634ea009f52c4c8178b99a760ee35072a90ad0319bd5ea5015db8d4467b32c99b77581887f0398ddb167e3d71b3b6d9c421f346b66a9131eb5ac8dad298ef9abf2ea9d405849e2c9da4dcd4778c", 0xd8}, {&(0x7f00000005c0)="3b52d39c9e9a5749b7e950587101af6bdb", 0x11}], 0x7, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x24040094}, {&(0x7f0000000880)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001a00), 0x0, &(0x7f0000001b40)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x1}, {&(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000001c00)="44f9c12ea34370c75308155b82048edfa58db8fec74e90f6d0958bcee0cdd903a000ff84b5ea722d91f867e9b1d275227279cd8e59393273d6d580d9f0a4dcf89a531fecd9b770e24a21d2902680d9f1db3b1bcbd3072b81f8ffe8de8e0c1af7ec55be8a14f24af192f102821a3fefcfde839a1834c0b1d6634cbe17aa1363a932180d287d842c6bee98d3787d2742c742475a8b222e1cfc2cefee305984e9ea2e248ac7cce629e7e58fc0722f7609", 0xaf}, {&(0x7f0000001cc0)="603d93fc628f5c1ea0b5945da110229263955529ded92d914dea16e0df357c6a7c3366d1a77dcb9c039304b2fcb0bc82cb7610f4e6e31dc700d8226eb54ea6bad343d209d959938315151ece0399ae3777582f7a99eafa0f3b4a25db867cfd554d891a8294f994eb9c47e4d759535cbfa46fb98720f9e5224047eb344d19201de85c8eb598bdd1d46a1a7eca4c71c06edee3ff1adc060f7dae9eb226b9b82b00e80fc338dcbb07b0c88414b2f6ea56946210451df608521c42e3e5358067a2623d62b53532cc6bf1577d0d5a4dc083b65cc6807cf2b82973804a6393de71024b66a414ad", 0xe4}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001000007efd3f246601000000010000001c000000fe212cf48d85453c177e0c949e1cf8ffffff0100000002000000a007fac2e4ad89d8a118af6e2d5d7458b63f6c9452fd1cf2661cc25ffccc46b101d0fd074e621d308ff0daacb4e70b044fa38eab139b271399601f04547646c5002ee9640457770e9d4d2ad38bc8af5f93240ec2fb3efe", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r1], 0x68, 0x4000800}, {&(0x7f0000001e80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001f00)="c79d220ee97564b02280df39d75ed38a9590d31e3ee368e783c5a82243e0bc6df4d68f8b2873eb51bfe6c057023fd1508a3e8944b8b0a7113fac0306ba3977cb169a119a0a2f2ad01d66894953508faec539cf98a1d30398e4f231f21c9e202f215f140c8e99c3d21b21bf26890313f924e6d40710", 0x75}], 0x1, &(0x7f00000024c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xb8, 0x10004004}, {&(0x7f0000002580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003640)=[{&(0x7f0000002600)="3f2817283bcd8f0896009f006d6d41f76bc83ddfefaf95b4d6c438444d44bafa585ea4b6", 0x24}, {&(0x7f0000002640)="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", 0x1000}], 0x2, &(0x7f0000003740)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7, r9}}}], 0x20, 0x1}], 0x5, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGETLED(r6, 0x4b31, &(0x7f0000000100)) 21:30:00 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:00 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:00 executing program 2: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x7d, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:00 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:00 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:00 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:30:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:30:01 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:30:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:01 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:30:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:30:02 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:30:02 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f00000000c0)=0x8) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) semop(0x0, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x102]) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) r8 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r7, 0x0, r8, 0xffffffffffffffff, 0x0, 0x4}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) newfstatat(0xffffffffffffff9c, &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) sendmmsg$unix(r6, &(0x7f0000003780)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000140)="e9fbe7fc5e006fffe4072a4b518e91c5ce77fef1c9a052d23dff4e8db5b269774d47c19d5f30e54d3d41d8866e6471d1d1f252", 0x33}, {&(0x7f0000000300)="be60007b430105bad8f6ed45832215e6efacb1596608bf0cc24ab71567113d8558d639d9558d4622cae4da921d344cce239e1e84845d7375fc11da6fbf4ac54aae94f437f83d425dbc3573120fb1bcfb9c300dbc8ace76c41bd9e1eb2ac91e3ec18f2cb7197a52d31db3fe5146a0aa3118a350b5fd4d6fc8fa051785eec374b83e98dd3768fbff2ea3747cd721415394d2ada28016bad383587646e350420ca4c24c91e5a1d33bca1d9eab6d5f434145bef27e43512fb3aaabc25562e9fecc622b8f6b5b9399b2ee4182e3aac37a0969b913f90bf9b2cfd3b5a038dec238449f9eb5faeaae6c641459", 0xe9}, {&(0x7f0000000240)="04dab5ec", 0x4}, {&(0x7f0000000400)="7dbe6b44efefb493f96a918046db3b797fc1dc2017d01cb4002ff2021b4b633739dbcb932d053a202d32ac9319d9577bb60b294381adbbcba9aeb8c6b4b33a3e4e60cbd4fa666f1727c1c261682d4f5964ec646900c7fd470237c016a48422e89b9f22fb809ec574ef266ce4efec40f041f7dd8e0ebaec47599e3ea6f6decc58b06c94d612836419dcfbf89f88b5045f84", 0x91}, {&(0x7f0000000280)="2f26b304da952fe4", 0x8}, {&(0x7f00000004c0)="2818fae392a082994f8ff9c84844165e343f55f7243688b2a15678acf1eb7b56fbcb928ebac3baddd0eb7a195ab40e6319527500a69de3df43d4897d9c5ffa33456b1554a5c04ce170f5de58d6376f495ad72bc1beac10de2ede9b21484d907d7e7ee4defb8ca883eb77c747c084414baf1028aa03c684b9ba45cfb9a65e336c95e62691421453d2383d0634ea009f52c4c8178b99a760ee35072a90ad0319bd5ea5015db8d4467b32c99b77581887f0398ddb167e3d71b3b6d9c421f346b66a9131eb5ac8dad298ef9abf2ea9d405849e2c9da4dcd4778c", 0xd8}, {&(0x7f00000005c0)="3b52d39c9e9a5749b7e950587101af6bdb", 0x11}], 0x7, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [r6, 0xffffffffffffffff, r5]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x24040094}, {&(0x7f0000000880)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001a00), 0x0, &(0x7f0000001b40)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x1}, {&(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000001c00)="44f9c12ea34370c75308155b82048edfa58db8fec74e90f6d0958bcee0cdd903a000ff84b5ea722d91f867e9b1d275227279cd8e59393273d6d580d9f0a4dcf89a531fecd9b770e24a21d2902680d9f1db3b1bcbd3072b81f8ffe8de8e0c1af7ec55be8a14f24af192f102821a3fefcfde839a1834c0b1d6634cbe17aa1363a932180d287d842c6bee98d3787d2742c742475a8b222e1cfc2cefee305984e9ea2e248ac7cce629e7e58fc0722f7609", 0xaf}, {&(0x7f0000001cc0)="603d93fc628f5c1ea0b5945da110229263955529ded92d914dea16e0df357c6a7c3366d1a77dcb9c039304b2fcb0bc82cb7610f4e6e31dc700d8226eb54ea6bad343d209d959938315151ece0399ae3777582f7a99eafa0f3b4a25db867cfd554d891a8294f994eb9c47e4d759535cbfa46fb98720f9e5224047eb344d19201de85c8eb598bdd1d46a1a7eca4c71c06edee3ff1adc060f7dae9eb226b9b82b00e80fc338dcbb07b0c88414b2f6ea56946210451df608521c42e3e5358067a2623d62b53532cc6bf1577d0d5a4dc083b65cc6807cf2b82973804a6393de71024b66a414ad", 0xe4}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001000007efd3f246601000000010000001c000000fe212cf48d85453c177e0c949e1cf8ffffff0100000002000000a007fac2e4ad89d8a118af6e2d5d7458b63f6c9452fd1cf2661cc25ffccc46b101d0fd074e621d308ff0daacb4e70b044fa38eab139b271399601f04547646c5002ee9640457770e9d4d2ad38bc8af5f93240ec2fb3efe", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r1], 0x68, 0x4000800}, {&(0x7f0000001e80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001f00)="c79d220ee97564b02280df39d75ed38a9590d31e3ee368e783c5a82243e0bc6df4d68f8b2873eb51bfe6c057023fd1508a3e8944b8b0a7113fac0306ba3977cb169a119a0a2f2ad01d66894953508faec539cf98a1d30398e4f231f21c9e202f215f140c8e99c3d21b21bf26890313f924e6d40710", 0x75}], 0x1, &(0x7f00000024c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xb8, 0x10004004}, {&(0x7f0000002580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003640)=[{&(0x7f0000002600)="3f2817283bcd8f0896009f006d6d41f76bc83ddfefaf95b4d6c438444d44bafa585ea4b6", 0x24}, {&(0x7f0000002640)="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", 0x1000}], 0x2, &(0x7f0000003740)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7, r9}}}], 0x20, 0x1}], 0x5, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGETLED(r6, 0x4b31, &(0x7f0000000100)) 21:30:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:02 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) r3 = semget$private(0x0, 0x1, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x102]) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x81]) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000280)={'bond_slave_1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x2b, 0x0}}}) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) r6 = geteuid() semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r5, 0x0, r6, 0xffffffffffffffff, 0x0, 0x3}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) ioprio_set$uid(0x3, r6, 0x2000) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000380)=""/102}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000000c0)={0x0, &(0x7f0000000500)=""/232}) 21:30:02 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:03 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r3 = accept$inet6(r2, 0x0, &(0x7f00000000c0)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x20, @ipv4={[], [], @multicast2}, 0x80}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:03 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x189000) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) 21:30:03 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r3 = accept$inet6(r2, 0x0, &(0x7f00000000c0)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x20, @ipv4={[], [], @multicast2}, 0x80}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:03 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:03 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r3 = accept$inet6(r2, 0x0, &(0x7f00000000c0)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x20, @ipv4={[], [], @multicast2}, 0x80}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:03 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:03 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r2 = accept$inet6(r1, 0x0, &(0x7f00000000c0)) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x20, @ipv4={[], [], @multicast2}, 0x80}, 0x1c) 21:30:03 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:04 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) accept$inet6(r1, 0x0, &(0x7f00000000c0)) 21:30:04 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 21:30:04 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:04 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 21:30:04 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:04 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 21:30:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:05 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:05 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 21:30:05 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:05 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 21:30:05 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 21:30:05 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:05 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) 21:30:06 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:06 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) 21:30:06 executing program 3: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:06 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) 21:30:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:06 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:06 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) 21:30:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:07 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) 21:30:07 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r2, 0x0, r3, 0xffffffffffffffff, 0x0, 0x3}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r4 = semget$private(0x0, 0x1, 0x0) semop(r4, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000040)=[0x102]) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000040)=[0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) r6 = geteuid() semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r5, 0x0, r6, 0xffffffffffffffff, 0x0, 0x3}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r8}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x6}, [{0x2, 0x2}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x2, r2}, {0x2, 0x7, r6}], {0x4, 0x2}, [{0x8, 0x2, r8}], {0x10, 0x5}, {0x20, 0x3}}, 0x54, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:07 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x4, 0xfffffffffffffd1a, 0x5) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @local}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:07 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) 21:30:07 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:07 executing program 2: pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xaa102, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:30:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x4, 0xfffffffffffffd1a, 0x5) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @local}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:08 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:08 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) accept(r2, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:08 executing program 0: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x40a040) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x426400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x8, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x407}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x4048830) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000280)=0x3) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000012c0)={0x3c, r8, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xc0, r8, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0xac, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa8, 0x4, "8e8bf9341844fdf9af2beca02e46596089c9937b825a0b3dddb9e18fc7081904fa713b7de5c6139f02e7f6d5cccb68c371877d8d649db7eefad252b3f6d31271ac6b798acb4d2426e80b16ba27a6e6e96951fac8706603d4fddfc1b0ed43e42c1987c64a2bbfc7ea08c348c0b53b13e157cb2506596f8b9740f5a5248fe277410244b935b46c641aaf6279f8d0fc889f5ec2906389e34022f18101e54024b2975e85a26e"}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80d1}, 0x40) 21:30:08 executing program 3: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:08 executing program 0 (fault-call:3 fault-nth:0): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:08 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0x3c, "4416b327212d0304fa41d94cac43bdcf53d166905546a0b639cc9cd580def6e272f8b6bc0ec79671c8a0c3de1282816fb8de5c35e75d18f311202e87"}, &(0x7f0000000140)=0x44) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r2, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000000c0)={0x2, "1d3e07653571ce4c63e3e4eee4635a063deb739046d6088587747101dd31b816", 0x40, 0x2, 0x0, 0x8, 0x3}) 21:30:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) [ 329.015416][T10406] FAULT_INJECTION: forcing a failure. [ 329.015416][T10406] name failslab, interval 1, probability 0, space 0, times 1 [ 329.028885][T10406] CPU: 1 PID: 10406 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 329.037628][T10406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.047787][T10406] Call Trace: [ 329.051174][T10406] dump_stack+0x1df/0x240 [ 329.055582][T10406] should_fail+0x8b7/0x9e0 [ 329.060086][T10406] __should_failslab+0x1f6/0x290 [ 329.065094][T10406] should_failslab+0x29/0x70 [ 329.069778][T10406] __kmalloc_track_caller+0x1a8/0xef0 [ 329.075226][T10406] ? kmsan_get_metadata+0x4f/0x180 [ 329.080435][T10406] ? sctp_getsockopt+0x9eb7/0x19b50 [ 329.085714][T10406] memdup_user+0x79/0x1f0 [ 329.091611][T10406] sctp_getsockopt+0x9eb7/0x19b50 [ 329.096713][T10406] ? kmsan_set_origin_checked+0x95/0xf0 [ 329.102363][T10406] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 329.108248][T10406] ? fsnotify+0x57b/0x2100 [ 329.112769][T10406] ? aa_sk_perm+0x83c/0xcd0 [ 329.117360][T10406] ? aa_sock_opt_perm+0x120/0x270 [ 329.122466][T10406] ? kmsan_get_metadata+0x11d/0x180 [ 329.127757][T10406] ? sctp_setsockopt+0x18fd0/0x18fd0 [ 329.133119][T10406] sock_common_getsockopt+0x13f/0x180 [ 329.138581][T10406] ? sock_recv_errqueue+0x8f0/0x8f0 [ 329.143886][T10406] __sys_getsockopt+0x533/0x7b0 [ 329.148846][T10406] __se_sys_getsockopt+0xe1/0x100 [ 329.153976][T10406] __x64_sys_getsockopt+0x62/0x80 [ 329.159305][T10406] do_syscall_64+0xb0/0x150 [ 329.163919][T10406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.169888][T10406] RIP: 0033:0x45c1d9 [ 329.173812][T10406] Code: Bad RIP value. [ 329.177926][T10406] RSP: 002b:00007fbe9713bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 329.186415][T10406] RAX: ffffffffffffffda RBX: 0000000000006c40 RCX: 000000000045c1d9 [ 329.194455][T10406] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 329.202491][T10406] RBP: 00007fbe9713bca0 R08: 0000000020000180 R09: 0000000000000000 21:30:09 executing program 3: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) [ 329.210547][T10406] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 329.218604][T10406] R13: 0000000000c9fb6f R14: 00007fbe9713c9c0 R15: 000000000078bf0c 21:30:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) sendmsg(r8, &(0x7f00000004c0)={&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x1, {{0x0, 0x2}, 0x3}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="2504b65c51955a7ed0b79efdec65bdfb16fea1ddffe8f7330685501f78071b951cf7c99c193f8102f1d175e09592014107774a8663e40c1fa4322ef46d7a8a5322d79bb4a930174ae240c3db4921809cc8840d1a5e16e9692f04b42013a0e6b142738860ffe9cace5cc792934f487382efbafd44f146197b88faa5b1a6d948bc", 0x80}, {&(0x7f0000000300)="ba980704f1f0234cf69ed0a56694f66bdccb28e2a2ae877bcd8b77f0f4575eb2bd14c69296513cddc26bcce1eb88829ea1cd632a8de0e06bd57495f023c430702b67e76bee84d758bc9762b3ac9817330c8f41b18ba0248178f6d446a9ba64e59bceed5245cde922cfe48a11b7eac24d53946630b31ea10e95a0b5b69a5d827270b076fb74d990e16770e031fcf973c47f56cc975b219ad7e9c561f6036118d3460c31404edaa95d7527fe688236397670f9b6dcc6fc141ce469b8ec756b1f8ce66480e687c431be4e", 0xc9}], 0x2, &(0x7f0000000400)=[{0x30, 0x105, 0x8, "629ef912246b6b7662e5f1e5e3b5cd39cda7af2b2a713fafd7e7e5"}, {0x70, 0x1, 0x5, "574cadd772d0e941fc94f5ee4798b889363ae0fa39abf0dc856666c130d1f5066d63b27590b6ff01cef1237ff10b7b1e66c00b97b5f3205835d64069a68d905690b98aac888d06850e1eabf12279b12311d9fb2fd40e00f66735635ab84606f4"}, {0x20, 0x116, 0x3, "c34a7f6a7c55cc3acd6860709d4fb0e5"}], 0xc0}, 0x20000000) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000540)={0x5, &(0x7f0000000500)=[{0xacb, 0x316}, {0x200}, {0x6, 0xfe9}, {0x5, 0x8000}, {0x9, 0x7}]}) r9 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r9, 0x4008af30, &(0x7f00000000c0)) [ 329.662615][T10413] IPVS: ftp: loaded support on port[0] = 21 21:30:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) [ 330.374708][T10413] chnl_net:caif_netlink_parms(): no params data found 21:30:10 executing program 3: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 21:30:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x48, 0x4, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x350a0f450acf6231}, 0xc1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) 21:30:10 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000000c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 331.039061][T10413] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.046425][T10413] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.056152][T10413] device bridge_slave_0 entered promiscuous mode [ 331.142189][T10413] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.149986][T10413] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.159712][T10413] device bridge_slave_1 entered promiscuous mode [ 331.310559][T10413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.353881][T10413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.473062][T10413] team0: Port device team_slave_0 added [ 331.512810][T10413] team0: Port device team_slave_1 added [ 331.632612][T10413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.639809][T10413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.666707][T10413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.740029][T10413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.747097][T10413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.774433][T10413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.995276][T10413] device hsr_slave_0 entered promiscuous mode [ 332.038937][T10413] device hsr_slave_1 entered promiscuous mode [ 332.079629][T10413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.087280][T10413] Cannot create hsr debugfs directory [ 332.505902][T10413] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 332.561202][T10413] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 332.607109][T10413] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 332.669165][T10413] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 332.932679][T10413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.979398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.989127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.017069][T10413] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.058704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.070562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.080002][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.087975][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.132806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.142092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.152236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.162095][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.169364][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.178464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.189457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.200294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.210893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.232834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.257450][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.269115][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.321227][T10413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.332271][T10413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.363213][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.373154][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.383836][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.394243][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.464787][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.474030][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.482115][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.527564][T10413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.620792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.630986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.692225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.703571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.724328][T10413] device veth0_vlan entered promiscuous mode [ 333.749153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.759557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.776089][T10413] device veth1_vlan entered promiscuous mode [ 333.848886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.858789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.868653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.879493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.897832][T10413] device veth0_macvtap entered promiscuous mode [ 333.917590][T10413] device veth1_macvtap entered promiscuous mode [ 333.972832][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.985254][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.995267][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.005828][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.015990][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.026612][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.036594][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.047147][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.061679][T10413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.069970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.079740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.089300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.099448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.135921][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.147281][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.160063][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.171122][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.181164][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.191685][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.201638][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.212152][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.226377][T10413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.235084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.245213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:30:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:14 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x68, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, [], 0x5}, 0xffffffff}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4ea4, 0x6fcb6bde, @remote, 0x5}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:14 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80000, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x5, &(0x7f0000000100)=0x6, 0x4) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r8, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000001c0)={0xd000, &(0x7f0000000140), 0x2, r10, 0x2}) 21:30:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 21:30:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 21:30:15 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000040)) 21:30:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 21:30:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:15 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000001c0), 0x4) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x4, 0x3, {0xa, 0x4e22, 0x0, @local, 0x400}}}, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT(r5, &(0x7f0000000300)={0x8, {"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", 0x1000}}, 0x1006) r6 = dup2(r0, r2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x80, 0x0) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) dup2(r7, 0xffffffffffffffff) ioctl$CAPI_GET_ERRCODE(r6, 0x80024321, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 21:30:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:30:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 21:30:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:16 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2900, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x20800, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000100)={r0, 0xd101, 0x3, 0x9, 0x69ff, 0x7, 0x59cb, 0x6026, 0x3ff, 0x9, 0x7f, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 21:30:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/22]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r6, 0x0, 0x0}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:16 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r2}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:30:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:17 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r4}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:17 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:17 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x8000, r2}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:17 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000100)={0x2, 0x3}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x0, @mcast1, 0x3}]}, &(0x7f0000000180)=0x10) 21:30:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 21:30:18 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:18 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:18 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, 0x0, 0x0) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) move_pages(r1, 0x6, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000080)=[0x6, 0x769], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:18 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:18 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:18 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000080)={r0, @in6={{0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x92}}}, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:18 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:18 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:30:19 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000000308010400000000000000000000000005ab52800800014000000000050008470073ebd32153e409dc16be24fc5e5a662512000000000000bf4ee01b000000065a3f6afe9cedf5c9edca4d30b9ce0a876df228b4ca4a89b5046a3e4db2508fb495bd2c6a7ea2929f9c1cb68271ac66d63073a069d55318c9f5"], 0x30}}, 0x0) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000280)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETA(r7, 0x5406, &(0x7f0000000100)={0x5, 0xfdf, 0x7, 0x6, 0x18, "a62cd8b0700437ba"}) r8 = dup2(r2, r4) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000140)=@generic={0x1, 0x401, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r8, 0xc0185502, &(0x7f0000000040)={{{0x1}}, 0x14c, 0x10800, &(0x7f0000000540)="deff5f00b898bc0d17785f9239249aa6db9beb89b8d0bd4b73d089463460e19e5c07806cb3558f51275bfc0231bca1e485eebe0596b44d723103119e2fa9febd6db5912d23bd97c82ded933056cbc082e47cc4413a36672f185027f318009b962b8cd6fcbc26246101417e7dd89c9db1f0384bc60fa7daca6f40c1d4c1c39d7d17731dfe35ea2a921fe76a92622e5686bdf155e80b7b9eea7eaf687f1e677d2f061b38972e6667f4758c291d10eb7ea4fd5a962af9bb06a2ebeaae2ae638fccea1fae73f3aa314a2d7f3d47ba21257f73b1494ba0385537519c9ec2492c423f439f8dd30e532b23972c84582c78f727ae73b5de3cf3302df0000000000009965cbc99e578fc35051986ab1f7d1c2397199080af68a21eb15efce1282985403b6ea9d08cf3330b80cca37eec7aa17df4c5b3fef6b308cb94c913418d900ddcbb0d60be78feef7d4e22bf92f1d"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:19 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:19 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 339.317085][T10751] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.391774][T10755] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 21:30:19 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:19 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x80000000, @mcast2, 0x1}]}, &(0x7f0000000180)=0x10) 21:30:19 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:19 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@deltfilter={0x3c, 0x2d, 0x2, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0x4}, {0xffe0, 0x10}, {0xfff2, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x40, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x401}, @TCA_RATE={0x6, 0x5, {0x2, 0x9}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xe4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x1a6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r4}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001300)={0x1, r4}, 0x8) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vcsa\x00', 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1b, 0x10, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @jmp={0x5, 0x0, 0xb, 0x7, 0x8, 0x1, 0xfffffffffffffffd}, @alu={0x7, 0x1, 0x2, 0x9, 0x7, 0x30}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x243, 0x0, 0x0, 0x0, 0x3b7}, @ldst={0x3, 0x3, 0x3, 0x2, 0x0, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7ff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2460, 0x0, 0x0, 0x0, 0x800}]}, &(0x7f00000001c0)='syzkaller\x00', 0x101, 0x1000, &(0x7f0000000300)=""/4096, 0x41000, 0x8, [], 0x0, 0x1a, r3, 0x8, &(0x7f0000000240)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x5, 0x6}, 0x10, r5, r6}, 0x78) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) r9 = dup2(r7, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000000c0)={0x0, r9}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}, @in={0x2, 0x4e24, @empty}]}, &(0x7f0000000180)=0x10) 21:30:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:30:20 executing program 3: pipe(&(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c653009f0"], 0xc) close(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xfffffffffffffcb6, &(0x7f0000000240)={&(0x7f0000000400)={0x24, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x0, 0x2c, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x200480f0}, 0x800) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x50a, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r7, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xd8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040084}, 0x4068084) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x100, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000180)=0x10) 21:30:20 executing program 3: pipe(&(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80000) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:20 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000040)="b2b702ee558ca8cf3c1e2500aa049b", 0xf) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:21 executing program 3: pipe(&(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:21 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:30:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x10, 0x2, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r6, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x5}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x3}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x2}]}, 0x34}}, 0x20000044) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000100)=0x800) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r8, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r8, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r9, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:21 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:21 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:22 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0xfffe, 0x81, 0x8000, 0x20}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:22 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:22 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delchain={0x2c, 0x65, 0x0, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xf, 0x1}, {0x3, 0x2}, {0xffe0, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x20}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) pipe(&(0x7f0000000080)) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:22 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$can_raw(r4, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x21, 0x2, 0x0, 0x0, "0f0bc32895f60da067ca84a0271f138a056cff71addda59d31382e30c68291a2e3d91a682a42f45265fc1221bd75d1c45a50df84eea4c5981fc815cb43402171"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x0, &(0x7f0000000300)}, &(0x7f0000000180)=0x10) [ 342.598290][T10845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.805486][T10858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:23 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="340003084f5749f1bd8079c8283f81bf471201040004000000000000000000000c000e079b543895fe129e0480080001a9730000e600d75d9c06fc71a6d096f49c2c4aeff1379a93290e65bcbefdba7fe34df22dcabbca344306c2b3c9e6ef3eaa5d17cf5329b33c3cfadd"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r3 = accept(r2, &(0x7f0000000080)=@can, &(0x7f0000000100)=0x80) readahead(r1, 0x1, 0xfb) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:23 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x2) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:23 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:23 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:23 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r3, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x8}, @in6={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00', 0x10000}]}, &(0x7f0000000180)=0x10) 21:30:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:23 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x9, 0x4, 0x80, &(0x7f0000ffd000/0x3000)=nil, 0x38}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:23 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:24 executing program 2: pipe(&(0x7f00000000c0)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:24 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:30:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r2, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r6, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0xd3f, @mcast1, 0x5}, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [], @broadcast}, 0x6}]}, &(0x7f0000000180)=0x10) 21:30:24 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$vhci(r2, &(0x7f0000000100)=@HCI_ACLDATA_PKT={0x2, {0x3, 0x1, 0xcca, 0x16}, @l2cap_cid_signaling={{0x12}, [@l2cap_conn_rsp={{0x3, 0x9, 0x8}, {0x4, 0x8000, 0x1ca}}, @l2cap_cmd_rej_unk={{0x1, 0x8, 0x2}, {0x401}}]}}, 0x1b) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:24 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) 21:30:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:30:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:25 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f00000000c0)={0x14, 0x8, &(0x7f00000001c0)="2f406d1c910016aa51beb65438b6a31721206764ed998b945aa938e0d4daa9b9224b7d3b5f152dde2ace052ca2d31727136c0dabc512aaa492950a2e915a2f9cf0e995b3dfe7da539775b361cd3b45a1559b0ae17328bc3b975c2ede4112ad47500420997eb0735208b418e5826628d2d7740a4e70b904cf84b50aa1e644b5445ea98569a09e61566740552f4544dc1451c5bfc54e16dd8acf4f89d7f8c0bc44389240c39d28793c7e511c1d4fa800a90ff328f2421de7bd7b8af95f4b95a4d3a147b93a6ab65f6d", {0xa1, 0x1000, 0x31435750, 0x1, 0xbdec, 0x401, 0x8, 0x7ff}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:25 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x2f}, 0x7fabeebb}, @in6={0xa, 0x4e24, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x40}, 0xd49}, @in6={0xa, 0x4e23, 0x4, @remote, 0x5}, @in6={0xa, 0x4e23, 0x7d02, @private0, 0x8}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000180)=0x10) 21:30:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:30:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:25 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:30:25 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)="5cd2304ad19198b8b02f88862e7844aa0e84756c2516979d1e8c255daa78e647477e0312d8ad75bb45194ac67f44a9ba670f5f106ad2204664146403a072e261789d9868f7159b2aa0a3b5da9a94ed0d21b827c317463371ce5fcccad1c3f88298a5bc0c84f407199a67624939b5f30ddbeec710e949699553629708df4f613147bf90e9370745f7f1b199b51ed04d6f", 0x90, 0x4050, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x15) ioprio_get$pid(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:30:26 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000000000c000480080001400000000005000300210000000600024000000000"], 0x30}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0xa1, 0x800, 0x0, 0x41d1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000100)=[@in={0x2, 0x4e22, @rand_addr=0x64010101}, @in6={0xa, 0x4e20, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}, @in6={0xa, 0x4e23, 0x10001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80000001}]}, &(0x7f0000000180)=0x10) 21:30:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:26 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x9}, @in6={0xa, 0x4e20, 0x57, @private0={0xfc, 0x0, [], 0x1}, 0x80}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:30:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:27 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:27 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080007000000ffdbdf250200000008000100000000001400078008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0c00060002000008000000000c0002000500000000000000"], 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5c000000b3be843ccd1b0393be83fbeaf7442a0c0e5d8a980761571cd5bb2798bc27561b2653cb3eff58f4762dc944130a8bc84dd2c98d71426af7ebd5f2efc72c47bb63385e55c2554bf1b4c8b3d6e3a46027794fe5366be0848ace5e9e6fad5af572883d321f53d3f8091ae6cdfbaa81ab23b91f22e1b19484b4626cee23d6c56ba41f55f1501db7bf9dbc431c521741d8a94dc8b2d67e6cf4099644769476e992aaed63f431ae09bd5d7990d4c301aed02f4ca52e9345e45ca16c", @ANYRES16=r4, @ANYBLOB="000125bd7000fbdbdfa9cc513c9f25050000000c00020006000000000000000c00030000000000000000000c0003008c0000000000000000000c000800ff7f0000000000000c0006000200000000000000c4f25678835ee3517fca00010000fb3b638e4118660793a6f98572fdada1a25428768b777f1b1b641b82ef6064afee337c233e597129c3d5b0f214e07f488e586dbec502a8168079d2954d31438afe70563ddbbd909c9842590b2b68a16b2415749b46eacc5fbdcf117db5514ad5efdd619089344a0a5a90b53509743d18d40200000000000000000000000000000000000000000000000000000800"], 0x5c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20004800) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000080)) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "c0c5a13782da00d2", "a71a1569d75fcc7f64755cd8e502d526", "f735638d", "dbedc11e9520149e"}, 0x28) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:27 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$can_raw(r4, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x21, 0x2, 0x0, 0x0, "0f0bc32895f60da067ca84a0271f138a056cff71addda59d31382e30c68291a2e3d91a682a42f45265fc1221bd75d1c45a50df84eea4c5981fc815cb43402171"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x0, &(0x7f0000000300)}, &(0x7f0000000180)=0x10) 21:30:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:27 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:27 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x51) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:27 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$can_raw(r4, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x21, 0x2, 0x0, 0x0, "0f0bc32895f60da067ca84a0271f138a056cff71addda59d31382e30c68291a2e3d91a682a42f45265fc1221bd75d1c45a50df84eea4c5981fc815cb43402171"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x0, &(0x7f0000000300)}, &(0x7f0000000180)=0x10) 21:30:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:28 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000e8bf6c4821d5c400"/36]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:28 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$can_raw(r4, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x21, 0x2, 0x0, 0x0, "0f0bc32895f60da067ca84a0271f138a056cff71addda59d31382e30c68291a2e3d91a682a42f45265fc1221bd75d1c45a50df84eea4c5981fc815cb43402171"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x0, &(0x7f0000000300)}, &(0x7f0000000180)=0x10) 21:30:28 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$input_event(r6, &(0x7f0000000140)={{0x77359400}, 0x5, 0x3, 0x81}, 0x18) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f00000001c0)={0xfffffff8, 0x1, {0x0, 0x1, 0x0, 0x0, 0x9}, 0x1}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000017000000400006802f000280"], 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x1d8, r7, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x637bfb85}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x458fb98}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb609}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x344}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x36bc}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:30:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:28 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x60000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0x10000, 0x4) 21:30:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) 21:30:28 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$can_raw(r4, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x21, 0x2, 0x0, 0x0, "0f0bc32895f60da067ca84a0271f138a056cff71addda59d31382e30c68291a2e3d91a682a42f45265fc1221bd75d1c45a50df84eea4c5981fc815cb43402171"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 21:30:28 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}]}, &(0x7f0000000180)=0x10) 21:30:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:28 executing program 2: pipe(&(0x7f0000000080)) pipe(&(0x7f00000000c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000003080104000000000000fe1f8ae32cd1b10000000000000c0004800800014000000000050003002100000006f39f31bdcdcd3e4b96d4067e30d3c8e498ed53ec3deefe6fc1f5e00e0e44a9a5099ee8ee8a6c2b6bd0c20f50b15cafbd40bf3de847c1062f19f7cc053beff97a7481695f982e8622996b698921b2ee91d02b6367eb5e6ebbfdca10"], 0x30}}, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="36e3f456a5eccaea779dc6928f479944489f512922fc40958787a58d54ecedc97394410d5de849251b0443f65d945da70084a4f232f1571666fea5231ca7db79919380fc5c296cf0f984abbcd517", 0x4e}, {&(0x7f0000000240)="a1b8c46a0b3a00b3ac6438c37c79a1899254f86ab929", 0x16}, {&(0x7f0000000300)="65f527559efcaf22dd1fed35d1950d1ff2ba0da3691483c837234cec3d277ac747a9cafb0af1190fd25ec0165a1c43d04b2e541115dcef7ac958f727312e40d3a9b171984ee16997d6b8198ebc", 0x4d}, {&(0x7f0000000280)="d7c1b870ffd35af4615026eeab683760b172436fd908508fb5e438133603d2f791386ad8beccac94377dd0eefcf427c5012321", 0x33}], 0x4}, 0x80) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:29 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$can_raw(r4, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x21, 0x2, 0x0, 0x0, "0f0bc32895f60da067ca84a0271f138a056cff71addda59d31382e30c68291a2e3d91a682a42f45265fc1221bd75d1c45a50df84eea4c5981fc815cb43402171"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) 21:30:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:29 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x86, 0x3f, @dev={0xfe, 0x80, [], 0x35}, 0xe6}}, [0x1, 0x5, 0x3, 0x6, 0x7, 0x4000000, 0x4, 0x6, 0x6, 0x0, 0x5, 0x5, 0x10001, 0x0, 0x9]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r1, 0x8}, 0x8) [ 349.059478][T11058] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:29 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$can_raw(r4, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x21, 0x2, 0x0, 0x0, "0f0bc32895f60da067ca84a0271f138a056cff71addda59d31382e30c68291a2e3d91a682a42f45265fc1221bd75d1c45a50df84eea4c5981fc815cb43402171"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x410000, 0x0) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0xb, r1, 0x3e, r2}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/drivers\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f0000000140)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000001c0)=0x2c) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400201) ioctl$KDGKBENT(r8, 0x4b46, &(0x7f00000000c0)={0x7, 0x7}) 21:30:29 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x400000, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:29 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:29 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = pidfd_getfd(r2, r3, 0x0) sendmsg$can_raw(r4, &(0x7f0000000280)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x21, 0x2, 0x0, 0x0, "0f0bc32895f60da067ca84a0271f138a056cff71addda59d31382e30c68291a2e3d91a682a42f45265fc1221bd75d1c45a50df84eea4c5981fc815cb43402171"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 21:30:30 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:30 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) pidfd_getfd(r2, r3, 0x0) 21:30:30 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:30 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r3, 0x2}, 0x8) 21:30:30 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 21:30:30 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x404, 0x8, 0x3, 0x800000000010}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r2, &(0x7f0000002200)=[{{&(0x7f0000001540)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000015c0), 0x0, &(0x7f00000028c0)=""/214, 0xd6}, 0x7}, {{&(0x7f0000001600)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000002c0)}, 0x728b553b}, {{&(0x7f0000002a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001940)=""/8, 0x8}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/255, 0xff}], 0x3, &(0x7f00000017c0)=""/175, 0xaf}, 0xffffffff}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000005240)=[{&(0x7f0000005740)=""/187, 0xbb}, {&(0x7f0000004e00)=""/250, 0xfa}, {&(0x7f0000004f00)=""/200, 0xc8}, {&(0x7f0000005000)=""/151, 0x97}, {&(0x7f0000001700)=""/56, 0x38}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000140)=""/33, 0x21}], 0x8, &(0x7f0000001a80)=""/244, 0xf4}, 0x1f}, {{&(0x7f00000053c0)=@ipx, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005440)=""/87, 0x57}], 0x1, &(0x7f0000005500)=""/121, 0x79}, 0x2f4}, {{&(0x7f0000001a00)=@sco, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001880)=""/51, 0x33}, 0x400}, {{&(0x7f0000001680)=@xdp, 0x80, &(0x7f0000001780)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f00000019c0)=""/40, 0x28}, {&(0x7f0000001740)=""/43, 0x2b}], 0x3, &(0x7f0000001b80)=""/246, 0xf6}, 0xd9}], 0x7, 0x40000120, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x80) write(r5, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ffe, 0x3, 0xfffffffffffffffe}, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000003c0)=""/66) socket$inet6_tcp(0xa, 0x1, 0x0) 21:30:31 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:31 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r4, 0xc0104320, &(0x7f00000000c0)={0x7ac, &(0x7f0000000300)="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"}) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='veth1_to_hsr\x00') 21:30:31 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) 21:30:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:31 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "348a04ce168f4ba1cf6cc408e058dcd67f9ec1fd"}, 0x15, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:31 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) socket$inet6_sctp(0xa, 0x5, 0x84) 21:30:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80000) 21:30:32 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:32 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:32 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:32 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2b, 'cpu'}, {0x2b, 'pids'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2b, 'pids'}, {0x2b, 'io'}, {0x2d, 'io'}]}, 0x29) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x76) 21:30:32 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7c, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xfffffffffffffe32, 0x0}, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) 21:30:32 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) 21:30:33 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:30:33 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:33 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000008f3919ff907000000000000000000060000000000000000000000000000000000ec9898d7fbb2c1e120c8480826644868966d93a3a8abec2d225bdc03b796145c27534a1845f6647281e6a2f1cabf7185912ae05248e2bd3650ffaa02bcaffadaf543298a3cd648e3c3bf938b8819be4ad45b90fdf8a92981dd47963b6b35697321d15ddba41af1582cbd11699c755c64d97f4273a6af72311005489916cb0fde3634ad3903612aab8f79757d5cbb0d4358194edbe301"]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:33 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000000030801040000000000000000000000000c00048008ba00014000000000050003002100000006000240000000"], 0x30}}, 0x0) signalfd4(r2, &(0x7f00000000c0)={[0x9]}, 0x8, 0x80000) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:30:33 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) [ 353.860762][T11187] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:34 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write(r6, &(0x7f0000000240)="d57bea3ae5cf331d0d5bf012e504694682aaab8cc10bbb8bac9807b66ba963b830f299e89f2ba2e0c57665b72772cad344a1bd24db82f96c4d3747394c43608caba1d2de5ec9f1929368bc3faf2c6ae9ac2b696dd434428d5677ed2aa6d55eb0a793280f56c341b50876474040dc5f8c7276efa018a4dc76d3bf70", 0x7b) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000040)={r0, 0x200, 0x7, 0x1, 0x8, 0xfffd, 0x0, 0x5, {r5, @in={{0x2, 0x4e20, @multicast2}}, 0x101, 0x4, 0x8, 0x3}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) [ 353.939064][T11187] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:34 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) [ 354.513782][T11201] IPVS: ftp: loaded support on port[0] = 21 [ 354.956516][T11201] chnl_net:caif_netlink_parms(): no params data found [ 355.164439][T11201] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.173037][T11201] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.182618][T11201] device bridge_slave_0 entered promiscuous mode [ 355.195426][T11201] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.202893][T11201] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.212951][T11201] device bridge_slave_1 entered promiscuous mode [ 355.263967][T11201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.285991][T11201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.339613][T11201] team0: Port device team_slave_0 added [ 355.352845][T11201] team0: Port device team_slave_1 added [ 355.404254][T11201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.412865][T11201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.439051][T11201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.453876][T11201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.461213][T11201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.487690][T11201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.607965][T11201] device hsr_slave_0 entered promiscuous mode [ 355.640221][T11201] device hsr_slave_1 entered promiscuous mode [ 355.679766][T11201] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.687416][T11201] Cannot create hsr debugfs directory [ 356.089511][T11201] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 356.142772][T11201] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 356.204717][T11201] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 356.262602][T11201] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 356.435531][T11201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.459547][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.468775][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.487122][T11201] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.512308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.522405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.531997][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.539317][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.557218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.566854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.577300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.586756][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.593973][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.627139][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.667250][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.678346][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.689510][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.704765][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.714822][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.725612][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.749431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.759555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.785175][T11201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.799246][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.818520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.828839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.878208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.885797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.915573][T11201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.953846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.964460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.017220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.026819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.042864][T11201] device veth0_vlan entered promiscuous mode [ 357.064950][T11201] device veth1_vlan entered promiscuous mode [ 357.078685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.088294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.097501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.157733][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.170117][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.180331][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.207126][T11201] device veth0_macvtap entered promiscuous mode [ 357.234158][T11201] device veth1_macvtap entered promiscuous mode [ 357.269377][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.280450][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.290968][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.301578][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.311573][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.322640][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.332608][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.343162][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.353211][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.363845][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.378457][T11201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.386579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.396337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.406127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.416475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.450552][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.461972][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.473751][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.484358][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.494399][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.505016][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.515035][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.525617][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.535625][T11201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.546207][T11201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.560333][T11201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.568735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.578968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:30:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:38 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:30:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 21:30:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:38 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f00000007c0)={&(0x7f00000013c0)={0x68, r3, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfe}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x12}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffb}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000854) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:38 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:30:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = semget$private(0x0, 0x1, 0x0) semop(r4, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000040)=[0x102]) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000040)=[0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x9, 0x4) r6 = geteuid() semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r5, 0x0, r6, 0xffffffffffffffff, 0x0, 0x3}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r8}, 0xc) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x2c88, &(0x7f0000000700)=ANY=[@ANYBLOB="66643d800a5d8c193b11da7c0ec4b18ceb78b0d04ec8d62b5273e9bfda4f233af2816210dd21806383b839a7e677e1e5605885ad2d29ba3bb6ebb7e50f9c576da42027ea66b72d6b24e92870e93d3ba0befa74", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d33303030303030383030303030302130303032303030302c757365725f69643d48d07cef734c20918f24b134bd82ff11548726ede71fb6e6d871e802bc3364f0e5e8f964b8085674058d7585c57eb5f8e45542561919e980dd223ad8b4da13a92b3c8b5d8b019b6fe89c712aeddd58c72609ad95b131c10a9fd89caa8b745c908402401051cdfa7c3cc5ef4962fbbb18935376022ab9bf10fe07fd5cce37ff94", @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESHEX, @ANYBLOB="2c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030303430302c6d61785f726561643d3078303030303030303030303030303766662c626c6b73697a653d3078303030303030303030303030313030302c6f626a5f726f6c653d2c6f626a5f748d0ab1e23e37b30c4f7970653d23405d5d2cdc5d275c2c736d61636b66736465663d26d22c293a2c2a5e2c6f626a5f726f6c653d29f62d5d7d24242c646f6e745f6d6561737572652c61707072616973655f74797065"]) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:39 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0xff}]}, &(0x7f0000000180)=0x10) 21:30:39 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) 21:30:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000003080104000000000000000000000000030021000000060002400000000000000000000000000000000000003c383f7292311ce5723ea1bade19350277106beb1eb1137a698c08ac921b95fc0c78b6"], 0x30}}, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000280)={r5, 0xffffffff, 0x30}, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_elf64(r7, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x0, 0x2, 0x40, 0x4, 0x2, 0x3e, 0x4, 0x47, 0x40, 0x2fc, 0x80000000, 0x49, 0x38, 0x1, 0x0, 0x3, 0x8}, [{0x4, 0xfff, 0x39b, 0x7, 0x5, 0x1, 0x4a, 0x8}, {0x4, 0xfffff2e2, 0x4, 0x2, 0xc5, 0xfffffffffffffff7, 0x9, 0xffffffffffffffff}], "b2d7bd5de59ce96c808b066236a20805b4c5e27ab0e675fc2af9a4a3a1c02ecfe3fba7159e4d1753f71dc3d786f8655e37a42d61f949aa7c1c592ad7", [[], [], [], [], [], [], [], []]}, 0x8ec) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000140)={0x1, 0x1, [0x73, 0x0, 0x6, 0xff, 0x3, 0x6, 0x40, 0x9]}) 21:30:39 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000040)={0x3dff, 0x8}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000eaedffff00007fc600000000000008000200000000000000faff000000000000"]}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f0000000180)=0x10) 21:30:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) 21:30:39 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, 0x0) [ 359.928923][T11465] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:40 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000040)={0x1f, 0x7}, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r1, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @initdev}, &(0x7f0000000080)=0xc) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0xffffffffffffffec}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 21:30:40 executing program 3: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r5) pipe(&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x801842}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x124, r6, 0x800, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x124}, 0x1, 0x0, 0x0, 0x2400c840}, 0x80) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote}}, {{@in=@local}}}, &(0x7f0000000100)=0xe8) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) lseek(r5, 0x30, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:40 executing program 3: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:40 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(0xffffffffffffffff, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r8}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x8002, 0x6, 0xfffffbff, r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0xffffffffffffffec}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 21:30:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) 21:30:41 executing program 3: socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000008000100"/36]}) 21:30:41 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x338, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1a4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xec, 0x3, "6c38364151df39319388fc40847bb059c7a8075c88a4fd56d50a1dc8f547c353c3a7f3a866ec046c20f3d84baf2c5527c883cc9235adea475c046e1be507f075596205af2dfc65291d2803a3cc71fa2de6aa83bd79c0d62af85344ca01046efa32c70cdbb03615b7f931139512e705faa68980e92b8d967b8fe9f306dda7bcd20838934203f16882e9869fc7009240fe11dfb06d2e579ae23c1e54f1d962cc1d46675a7ff4aa910e93343b94551d75c1db63658a9b6176d8eeb3a57a092c9905d2585caddc2b53fef0c66faf92eba12fb9ae35104b306aeec4667a09277e36d8a222a9d12371dad9"}, @TIPC_NLA_NODE_ID={0x64, 0x3, "7355fdd3cf7f37305f1f1ec0e5aa0fc23236a46f6dce03ead92a289c4f84315fd5875280b32827cc78a2f85190214c2c9a1ce3e50b2b1a809dd0a50b53d034f5fd51d79d97e6ded9a48f386d77ead247ff637b8f7bd3039912eba6f1539c217d"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7fbbbaebfed4a619f710fd0867b3875d89487b32bc4ec1b21feb0d3710d738485322"}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa164}]}, @TIPC_NLA_NODE={0x154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c6acdece5e1f909abf367d20965f03d146b22e853349dbcd36"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0xee, 0x3, "72ad32000aedb95c5192de90e60c7693392220e200727a64fb222f6b00b404aa23d7c3e963e4b587f702b8f5a1e07841ee2e7dcb460e72228e8590d04498f94f93a76d91b16cd6afe4b36cd581535adf05be26441c9c0f612dd9b9aa9c3f8e79ef0d4a2e4b8519c0ed6780d79595b2f95d0b51b77165c1b269643a3bc7471243b72b83505673bfb80465f05884b35e5298fbb2968505e39200df76c33cb473152ffe6d8a1b391eee4ec98b6ec914b60782eb971e211a8f7610cd4865548b196e253c5b3231b3165202eb1a8f9ea7fb0dd97b5ee46141cbe9d02f60f674b6c254edda5255b77ecc40d58d"}, @TIPC_NLA_NODE_ID={0xc, 0x3, "83a09cde3af29e98"}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x1044}, 0x30004044) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000100)=0x3853c7f3) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r7, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = accept4$packet(r9, 0x0, &(0x7f00000000c0), 0x80800) shutdown(r10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:41 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x44000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 21:30:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) 21:30:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0xffffffffffffffec}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 21:30:41 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000000f808010400000000000000e3000005000300210000000600024000000000"], 0x30}}, 0x0) sendmmsg(r2, &(0x7f0000007480)=[{{&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffffff}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="3b006c6d6f5506cd3a2887bb", 0xc}, {&(0x7f0000000300)="e725ef03f0ab53fdb71f97768b8e4481cd17a5626399a5c3ddc2c95e4a041d018acb550c3747c44ed7b44870322033c7c3eb19297a2219b30c0ae159d1a7ea6e631c42926957ace7d7f8abdeed79974dab7848641bce758f23", 0x59}, {&(0x7f0000000380)="b81cc46425cce69ed248975eeb80bf3e9bc9ce681eb152a8d7e8a060dec7d9c1bbe4374e48c20e5932d7124e5b05222d48bf8549ad1ff8f647827ef8b6db270309a31242d59fcb291cf4ced7781c1f9548415796dce2668929b9246f4c3224b01412780785466c6d190bad624bf8a741953e3357f046b42e87722f691b94cca158a2e1d4bbffb4a13a432743346626fe1df956955cdd724dea0fedabd43593c680324cf7e2f71a187c7ac4f3b57ba0288384a022a3d50404cacdcc48c69f86dad1b3a196b3f6d150e41191d4bee9d42446626849072d70f6eac2782da4499054bf5de59059333162bda7a7fa9290ca7549e4077ec1989b1a4c773cc48aa04971b8a5a684e469ccb8fc0c3acd6465382382f41eb48df8bc18affb120cf16ab24e0340eefa2883b00a6714372c379562fbacfcce813cd00504394c34b2de0305e0a1fcb1abb38f167aa3b2f46951a882a3c95677b5abc0f0e4ffa386616d596aeb97fd1ad8ecb491257dabdc3468bc4721c1ae371a17dffcd02bb0f75cb76c89448f7cb7065e99dbe6d9163f700dec8dd5567da2ad0b51024ea3634777327cc70328b2b029a6363c8f04f983c605ae64bc740d15aa6b842fa958b0d612450b4b1f480bbba2993c9596baea16ff23af12601e8c6d4dce928475f914cc89283f41da8107da7fc43bb7c18945a5f0d8106aacbb9436f2cb5aa09ed112ae7435ba1786106d3defa3b09b8bc69f75f3e32116d5fffd27739c8acc3051a2d0178f2ec483279ff6a97c51e4d5422a1e2bc0fe7594a7d4e8d9688b9ff29dd16ce4130f8e0eda9a7665cee7494e68541aa941020244ac5ed884925620c3c6d3171ba96fa23bbf8dba9d82925ec32c960271e12c9805b4656539893f5d690d1e0cbbfb417e0305f8fd7fdc26392ea83efe5361da99d10415c5642656902268570ff54c35f0977969bf784dd77b1f42723ac0945211104580488c0b0dc065482869cff82a5f79ceed149af0d7f148b50613220aed4de15d7b63ace94e6b1c09ea543193f0506a02ff61284c8233beb8205801ef4f3d5fd4d89c365d3689a1d176f079266cd6ebdf078c18e9e6721c19960664f0d5e29b0bb18fe0c4a8b4665992e83c926afce888a094da6a6edbb141e3778e0164530ae590e8fdd6ec48ce98ba57c275505235f18c65420c9aee5d9a44cbfe75de85d8f2e11837fe690295c6a519a54a8b73bbe953e2bcee5f0e1dcf00a07c80e192242fde4248963eaa0dbe3fa2f3dc947a9c46a25f8ebc394ac57d454b44515e3d2a00d47a394fe22a727bdcf0dc5766ba3bceb6c079f43cd034d45dc1609dcfd8b9edf01e6b383dbb7ac3c8d3a81aff3da90d5f5835419d323e10255cd18b404c212705072c79eca81df8ac63cb8e9432dc5d1582c146c4344433485b621d21c6a7e8a4ad6d7a4ed0d72100988b7db65265118501436d99c68e9b543df6288a284bf8f4b1f79d1990cbcdf0a94b703cf42ba6c654291d5a3e6f516f910beba5ca1a74f6ee626ceee3d4c60e6d9fce423ed412bf0fad398daed2133dab30d3e0fd0dc9277e319cac39bf7049b801b98c6596452fd1bce899f5c8353b98fdc6616073b810c67f47ba8f60bfa01830aa4464bac32687be9a7a14ed38dc6b62f1512822712e7bc81a5c2ce796ea2a5f54df6c17c4763a4920983092c7968532de5aab6799a63a53d014ff9707ec786ad0400b9847a88da1fd9701e810c53ab5d4b205f10e7398e1749f06405d1de058130a44521a2584e452b31b505bf700c4a5286637f2237aa817d6e79c9c423da8980eb93f10a81cfa44f56e134a5cc02cdd8fc798e659110d502dff0eb7042436218803f6380d8ea2cf8e6245d1e012b439bd1d52a709733d778977475aa5a025fc3c10cd1ad61e3ae4a0ac9cf51e0f5cee0ba113adaff66de3c32f7f4804b6d19ca9cbdc15563f68170ec9525676ada9d69c277047d41096649d004e5a1d782b67c349e9134ceb30ed226cd044362f1994fd4f494aac235dabe248aca78f9fe0b2448619afd670886208b9c72b61e99f3dd9b85ef9dcae38b2232ef738e03bd0bd511595ba7c6328b2de32cf98a868f94c62643a7689f023dfa8a4c028b3b916494f4f4b946e01541bbe648385a86131b650344426945ed4c67c25962c4cd3582b606434edb39d6ee5e80abbfa5da3db7871c7a6302f135538007031dc1d04da2b1b38d4f73e8e53aa836b103314d5b0766da92bfc4039088e78ac5af234aba1496b9a7b6729cab902accdaa90b608be47c2e3f872c8449989b578ce9c8da98c134171b298aff36306aa51cad486fadf5cc4f4c4d1c74edd82a7da9642ffc21ee5cbc8ce379cfd2ef0a30d51beec2963d032debedf02ae581fd1f632deb1d6fd5bd3d262095a595deb59b45cea53bf73c0b05250402e070c359bc82a10e463a22ca36ffd8eca9896d2a8eb6332d0dd02311ec4cda681fcaae3423ff26fb1d9133eb01d2861fd488a9ef495dc9d9315aa677172c07910371bb148a6fa6eaf07b5112367f8bb61dd7f6df70fec2cb27eb2b2d7c8fddb28066d83e57f12a772c7731b83090f4ebed010ec39e980f716d3d98d300d4748902002f2b0c3c82d146ce9babbc0c35081248cbcaac80852f3f951caafa38c9fe2d1e190e94969edcd5ea0cc0002f4a08fc2898ff8c8c22a5cba871cdad9570baabc449005b808cef9bc1b675fbb2dd260691e6ce4edac7755b4fcdb031e6fd7aad975b767ea67f65e1225a0e1fff894fe3d93f9cc6eec51ee0ec508fde77f11ffc73d201bd9fd60a0245c1c8c8c67a680971f1bfeee1ea1be8d3a3f5414b7d29f61fd34d2f74681abfc44c57a07d81991b2e9cc501383299ecb6d118dfa68d5845bf46de6a03d6c3c74c8efee8a2196e9989a246a0fd15c574f458ec98161d5699990a29bee47cc67823b04c76c837a3e51b94cb6b518ba106b13d680be80993fe2b0b991f91133b02d1c29dc7ca1b54ae43bc1573449718e462339ee00e657ae56eb08e140f554254b25b22ee490403c51b6ca9aa543c790a8d61193a73223b4e4fb8aff29a4e02f37e6a254afd1969afd67c7fc15ec1ca4a93389108bb86d0c69f896183fdfe123f6fd68767f8698a263dc2185127b1dfe1c59e884da71c0d998c649719a0a79fb7b21067aaf802e0462cee872e5ad835a7f812111515e2ff45d19c6f595301e63dc730507224b53cfcd51a04123b532aa0fcd77a338e7dbc8e9d1bbc382f135ff9b2641e3ef04c22fe2474d22428a912caf3578413ecb4f9df6ce35ec9520b6bff97be9fec7102b6e006b388dff2118aa6ab459c995120476e935fc8ba824c99424a9c4f3a91f7de1c980a44f6e96a5495a958e9b9cf5b2ed6695846751a2f979445846a1e7bb48352ec3e318ce6da8d3d8fefc7a2cc0b947a9d59c49ad4db58e04c45a1ba3f5f0f3c4d134737f20bbb409c416af9cf761b69df0188bc44301898d64ee49d3dc3a929825a25e2091d2da74c1ad0b031e686984f3c56aefff487c9fe95aeb787a00836227be1134c567338297fce0d1bb2aeb48f3d4a07bb4a64076e6e0dd3f24be9912c9fdb4a10c86d260b8762476faf62d4484b98ba9191444d0afae769ccde6185be29d29afd4e043c5a424296301038a6d0262271fa22bb688ccc105a9e54ce6bd11cc240b36de44f939cffdb599af8c6b343d30d381cc14ef2f2f61a2aea3b760b6850f0fd1c394023537bf5b7ea4d9d53766458cdad31911498419bc32df4b878a009339aefa48bed322c802bd25e1c5d05ed15f9bd52b0edcc669fda7ff0a00f58b5162685d21a2da44189b3c34d3a47e622e85b2d1e9d032a09351514146f25f474cd435d147acc753ef302b8b907da006e35475b61e0027f0919c435ab9204e8e6aadb68ff153b07d011d9b2ee57eec26e8b615f59e1925ebabb16855285210efea8d97585073fff76c95ac302791a9e23c93822f7dcfc82ef5aa0e9c5a096609cb06c718319eb93388e75da67edfa454383329cf5b64cb1ed3a992056659557547d4a3fdab37a9de1363d8daaaff830661552a9abbb7ff40f24909697cde0b7561e5062cdbe166d368497d768d891b79080144d05fbb431927c31eae86202359a9d01e07834e8a8bc2e50bd0d519bd7796b3f06ef4c4a8d1e9d82e2b254dfe5e5ef377453fdf68a55b7b021ee83ffd8133752bfc81cb67cded37191dfe5349cdd1c52afc2c7f5fcd3d88033fa7dc76c699efcdaf169ff3683aaa7860b95360b9d551fc488f1cfda11d52558a048ebc983cb7634493b6adcb20f70e8ff3b6b360a60972c9fe6230d587a2131ff3186a9bb42d8e21e6b46248ca48cf3fc84c340702cd655da43e7cd332131378204ecfd0f9ca4f44b71af9a4ab03e8e109a69db688fe9b5d51f261acf08fd37d4e5a2df6f0fb7be4739218871d372272ec74fd38a86edbfcfa742e24b6ec3f36ae0197961f7bf94bfc8b90dc70353095d26f264528dce1889504df6c7c29c7a91b89824a794cfbd48f50108f34a831f28de6e6e182cc9234682d93a5878388bb96598b2e31dfc08c346f0eca480a1fb97e9ec50c900439c0feb70326296cdcf2f336ba8e5aac98430d750378896f684ec632dd0a0047e9166de9c2bb6bf7cf592689b23218702627576be2669fc451608bfa190efaa41585e76efac6675c2ce1337218e1e559da5c9a3003c326d9e459115260b76feaffd6cead075178f5d35fbc6953175c7784845ecb2e0e70756ecd986fdc397eaf5a40976897fac24732cd5ff5cc866d9ef3397677de0c5e58e5fcd05e4a17838854cc577289841cc9674903955639cb2b9d58ccc3a323cec4899940140b639ce6932aeab6be19c4cddcae7577c45f7852ab3ced6122b3150e2e2d0271feca1f1d49a70b392e23f30d82dcf211ed4836ac674dec676d86ee90ec0499a1cfec14380c9c6e9a437614c580ac429a18cd0dd5d5987c42d02ae9471a6213178f645e78b31c929801c65e95403d6883a973bdf1b6ddda15baab949922f4a624e7102690b56607bf113ee2a2e23aa0887b4d8426a197504e3be8fe807a2a347c3feaa6105506dbf9fd404c2a188b358819faa73d991576c11642fbf0558cb31d22296958c013a05b6d4b60c5ff735b550719f1e1f4eef64534b7f2d0d626831255728fe067f19ca74c66af7177d8143bf9fe4512a93a80b9ba53ccec093096379d5907318841964997d537e23da9e70fe4042eeb2a4b45e35a6a1dadaee555122e4c5d14affd2f4e0e1343e98c7d873067eec59b01bd3923c14b5b167f6f50ef4995b611a961c11a8b23722dc79b063138ee670e830827ff77b3ac445b531c69df41a9ee5d6b9d5caf4c53b0f136eb956109b05a4c436ca228366e9088ce234e642b3f50251e0a6ebb412f1c55b94e325319f0e61dead6158a5948015c61d965940c51bde79f4e53756554da736d60ef0b99963f53627cde7287b0b479dfbd13931941905407ff387d823acb4a7c1665503b998f80177f83c20d10b2258a6e756301bd0766db5cf10c9c141eb20a989cf43bcc6a3c01219f6b724093cb892a75f269e845e877e8880a3349a04cc69aea4ffad18bb5e70dc558074aa6afd519c44963b3892cc2b4dcde1db14f7a0edb21999beb504d25740d5a6c6c28e55ddbd147ea761967582fc2a8dd15c3608304a72915c054697625643e5ae8fbc707af1195d5d5fb396dbfe6183c8189f3d0cae0c95893552b4accbf0fc55b82def3a7ea608126fa01587d9ac51b44f06c7ae011969bd8a79d128678f4a9d21c21", 0x1000}], 0x3}}, {{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x1, @local, 'ip6_vti0\x00'}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000001400)="265663e21f7e5eac6f3d8685f0536912495be5fa7ea4d01cf0f2e1626786510af86e2f1db9e4111c5dc0f1a0fd7676cb4ff687d791c1a4aff2ecc613eac2e7285f9fb72a98d90a1c8e49e787d8869b4b217018fb1fdfb89d591f0112436f9aa7825a5f39ffcb06249f2cffe3bc13b852919f56427a11b8cc4a1a0b2b20dd3a44a7772308e994d0ed8876fe213194287c5242e9cdc17409dde400fa98d5d08dfd2054e812ea1675ca1ef3f7bba2003046499500bfbc39763c26a5ae179415c3c100477e511a5035e9306e48e3f92d266c42525a99dad352aee80066230ed8251c28b7", 0xe2}, {&(0x7f0000001500)="e52031c45fbd6a2aa64dad82085e2d119c67d799b72720940c8576d505aa8afccd39e37b1ccb08db32dc904091f3bf926cd10f9da5291ce6f903c45f8dc8", 0x3e}, {&(0x7f0000001540)="1260a4bf162fc793c6a13016799ed8fb132e71160e23f317675ce839cc9d62ea0aa50b54c52ba7f714a50ffeee0a9ffd2ee490fcaad692711dda9f84edf66da68f6d1638dd14a55db12bfb895997b68105d16f1b426534f7ad48d3a91ed90587216bf2d588818f229b42ab83d4141485a9efa0930e9b156d6193b95464893933b49ca96e2b708b3fb9d2e6973d711c1e601516e48de10a9cd1bcfc30a3c617c3841decfcbe7260f7c94ceec2fb5b2f370285633e", 0xb4}, {&(0x7f0000001600)="941877ba68c768f3463f7b9445db386bf94e3f8481e7fd241cfae392476464933f66a117f82dc36b6c85639ea16739b569e280af43c590a3384ec2d64ce7acd234c631bb8b5eb3cf57c754ee914c137c6820fec5b70a624d3ef803cc1f9f27c6636b6d3e429cf19382ce305060722c415b6864df74bee62a010ad354aa50b75d49d93bfb72e10d88feaa9d2217819a29fc846736857f6b9b3ec3805ff79b449af667a9992aa7137cc89e629160bc40dbaac3fc3e5a80af9ba9371457b8e87244764afae162ad6cee1ea23738871ae622b0b88203d14f8369f2d10dbbaa806edf25e63b2d45d13c3c2342ff4216c84af5c3ef635c52731dd7d090ce37f727df509b3c70c411cbe4f000258bfb625f7bffa5116bbaa43688dcfc24237b8fdeb108f8f66e946d93d21499e619d789030764c486b03717b8eafde2a9ab094cb8fb4e792be2c72e94dfe1d9227e311f30e0d9f9a00884162439862106af5454b45beba28548b6003349486e70bd638989c9cd1310ee769d70ae8efa5968e777800638c7d23e6989ffbbb363e486f01fb32ce93ad91acdef3273795a0d48434b3368942dc0e3f4ff0da21fae9e6840762663d7609898c013c87f0f90f70f79a084b0574207ac360bf7e29aa64e42691de49069581c5af9cf6c4c6a1c033233e25dad583f8b5806f1c8bc29f95fe74698be26cb9150e2c587dd88be41f4b11b857bfc42a20cc20c7a2b78a5f93c83a3c078b601ebdde7f39826df6a99efc51e0afd75e86038cabf1e2d6fbc9099cd91a6ff69f0c2cbdd06d1deb0f174affdfd646a0da4368182e0daded0ad81ff95a7c7bf19f317c619a5c38ac416e45e85bd7b8aad75f2715b714b7e1880c69c9af5308c20553ae209c99efd586542520205c7ee1d0834b427e7a361dc1a135ef8094eb036701b4881822e19a2f40125bbd2d8cb8560af6b95a52ba201cb41affbda905eb0d0b42b869bff615ae018b16b87df9dedc642ced7db5c055c02ddc0476febccc60bc0a6e621f5f121e3a579a3edb9d442d9439317cddbdcf54a15ba2549b47d86aadda7c2dd855c63faed7abfdee1dd591d333aea0d6d9b59515ca48612d7c556a7059f4b1d8c2ac721dd0d943c8b32bc2d4ce6bf49a00514fd0cd1284c38f11f26a1e23c9b0ea196618d9e55781215de8fd7fef822d80e1ad33473f113c6af60d1939addd454f8b5a13d4f378ccea610b52f888b2a70a87ac43c6f5ae71df78953875d2bffa7d45a14a4ea1829d3e295194ca976765d7011f24c5b2a8b08ce52e18fe4eb3f9f8d5ebec4be6744c24affb09bfd10b0170efb7b168056db03b9a57f01b8efabca642923d1f103508feb4a5255fde286ce48a9c951d614f510a96b00d73144744b0b93565b45a7bff0f1058ddeff107020b1a485c82b6ac2a0e6be7cb35d6107ff4e5650585dfd707d1c12b46ac09bc1ea277c119955ba350545b4b9b5cbfbfed6ecaae9486c1d2696871d99aeb2d556156fc56d701f77b1201b9c1449a6e08eb6ed7031013e040aa9e54a5fb1f9e92e63cbcb90c174e5ee3638e16fe0b9c47fff60cc5cc8e68f778ec2f103dd56a65800cd9eaeddc1f2f70485a8fc92167b24514f1214b3018d65e593e0ea8c511d492d1691eaae727cbf283dd358e429b048550d6285a149598ff61672896211c5c61d703bdfbd59652e04dc3d1776b4a3d33adb25dfda9c3ed265b02f97f05d293b29e2e4efc06ce634ddaf4184355fc6808427aeec1c54dbdce32eb1a0b5ff18e8d62725a7b4534ff670266120d65f813f89c3a5a6aa83fe438e26476ee749038ca9001997ff54388dcf2dedc7e0f15b9b23450895c304dc99d3f20bf7888ca7570332ef88aa90db08f35d93dd4095d4cb4837536ae7140c308662f5dfa86174bb6aab3885ec2688b988308f270674d76f8ac6c6b80a8053c6cb8f5614aacbc7311b59b129004ef8663ce56af7a228733382c7ee7bbc71fd7e29c1b3f4e252601c29664d1ee5dc4dc65604b981cdc8ec2bebc4781e8904ea8ed407ccaa56dc4b88566fe196f9935c1f3e57e706243fe519bed311792ff5e634d514916d9f02df147cb5a0614e34845bc9ef03b6f51b5cd00f84f789dad896ba1673c88d2eabd624f19519fa4846e0e4ab360f4184a03eb87634e5ea651b98124170d7fd1ee60f994e853fbc26015f02fd33a54926d7f4cdf1d324eb8802a5c779198042c4c2772ae4cc0f5a6bd8f9ed423ff2e228cc01f26397884acd5250ccfaf8ea71dc5105f47cecbc1b9652d6ad1745dfa83c09687309c1fc91e3ea9705d69ae5fae8a135c19707d85f0ec4b6580c7f490be0a5c99d1dc543fa951d758fed597f18a9787f89a348355f9a33231d99c6d6fd9bc2e0160a99984e5deae6f7aca1636b7bb6f750f7b6543a936ef221c7b577ad641a5c4be922cba97c880aebe22f5ac55cca97e6e65c82ee3a22eceab97e1024841b2630648ec95463dc9969eeaad98f07126589e7a16ea6fc5697bff7e9cbacb6def42b31531bbb43a2d5d7fa1ec072524a665c28b114a343cb4a9dee7f874db1c2ba4a757364195865d4c4b22dcb95a650121eb0d6c3e4576f368276ba9eb5a28b42fb5292b92bae47b4dd1bf4dfa7e141b4d719883e3d9e1d48c0f35c19c0d05e918fb82192679f959664d35eb3c7f2409612742358fbe61b786633c361c5ec443d58079f9d9c64eb5d894b1776d19888fdcdcf0d4ded8b712668ec8037c0ad7e44c7c0f6b21c73a764a9808fa57e5e0f7d4bc2431e8475e5a36f283cc969df52258216bd6f5ebae735beb11dca22782b4b77a49b4ccbf774ef47d14c26fdedd0fe1aadd5d73f6037a016ac6d72f376e4384f97b1adae30b0a2f06ea72ba658f43e504d60bff8aae7e56cc6c493218901674a9b12e9154ea0c1142ee224e4b13863252f3a2a439829ff20b280ec265091d636ff15d5b34eddc09db3b5e3c1b1022122a2a7609dbced294df53f48cc6178af33916c8c02728f2c60132b35634820f92a0bff72a459372f8930ca5a38a7e0f7df14f7deb968fe97939878a7da9ee60d88e6980ee0fe8be2f17fb4062687636f212516fa08745ed9a0c83efa9f9d997a606558581b3fdb3d2161d7f11411b272c0b37c12496e4a547bef6038e288c783870cbed4016e0ceb790a0d37b10b1514bd89ef1c7e227140413efa29abc842c9693de796e1e96d04dca15164d0766c59a162e235727383553adc826a0eb556fb42e92f000a9817a84e91d213a75d4f443507a19a53669d09ac223e71f83ce64d506d66bc659e598ca44388a881ae491e4a81b22965658514b99ec2a4704276c23ac4c8693890e846af488c45ebd4168c08c3114d5df454ac2036c0ecfeab55a4e187ad27cfa44866267ed39d88aeaf7d22dc20a3b66fa4d51e09b8180bfa612b6c527910361e3cc24ac1640e4d2bb105bd5ea97c654f350d58ac1e69a8b1c95fc1b3df41a950293bf595a8e6dce0527194e9a396f638889c307e7b98c273a2412be246e3b1df04af27daa2272a221fdaf8aa64baba1de6731e3d6cd223f6496e1b5c268b816980fb8b59b5ccc133c51098768bd4215210d5f05cd811124eba34199815ffa819d72dd6c98101c91e33a2bd8608b376f03c87d08b5a3cf2f983d15bf27700553b9c5bbacaec60ea23875ef1ebb932b3da8da05df06a869652ad63cc2059f1899c069bc02611b61a557ac659ec72779ae933d8b55773339de01266d969830af845d9c073e4c9e27600129f3ff370c2766f665c9409a3b74fc012d5ad5c06633cdf6ec4879ef5df689dd0982a82282d5f13dfda7600a425bf504cd3a865bf47395379820398f5eacb2161fdf12e3fe1b4387c894f20ca0c2ffdda7d7c935c48ef2e6811cdfad8b33fa36b815622c0004caf779847a0817dc5112fa7c190b845b845ffd8f3d243925987666a9331572fffdf4321c3ca54546a5bae2675f1cea614fd903136c74eed22c5c17ae796aa5f6ef36e531c3601638991a2baae7c5a0a2283dbb591dec20c48070d405b4a0ff522c67bdd99b4f498282cedf19cd9819b1c21de6941af553afc03ac4fc6af55cb640df2407742911f6c7150bdaf88ec7c10b191816a876a1b90ed24486e7b03d770954e86e2b256c11e5d4d620da5afd661cffc0a9f1db2256698df5c565f856cc9c1f428624a426621de5f0b5df3ec60bd475a8f22034590f9d5dc5597bab31c3b8d0099b8c384f39521c642849e550f85fc9ea30722be52bade7afc599d3713b79304861b8512e4aea1ced8d4cf33f71f8972c159abaecfa87616ed056a0d1e95ee535885113cec4423e7271d72730080281a38b66cb03135bccc42101987c5df9c99c0b0b25f1060c507ec5c2e7a5b3e73a2962ebf5d2b86a96b9a651336152709f6faf3fdb0e5039175289d81d6905fa3c107374e81b5cbee3d856727aea3ed2cf6cfc61ac06889b737c6e7dbaefee53c3ac80af9445a3e9f130e43b73c636d4c38620dc5c35d1414be803be57b59120df10851cf1240e5a6bb3f4ec6d863b1ef705afb0aa4487714fcab7db0510f08cf5db54e73005dbc9ca4b8f7cf6a8649f02010e69636e3710c3cb5be1ac4ab61144e737e82a6faf4a8c10536f561cc7feb5833adaada0d13ccb32759600073f226588b2410647a817e39f85afdfc920bff64e9c2fed16e20f44abf53c4b246710e7056f07afc080ea521d8565d542738fcb26a598078df2e0f3949d66d6177f447ae66bb88659fb3cb465d0f1d2fc60bb60bea37b03d233cb6502c2b1d58ef5b26e1e9cd36900a6c69fb095af4b1d66fa2c485d18ba3eb107a15b27636cdc2a07e5e2d971407e22d4a311f5c923a1cf1549057ff0b5dcdebe05ac28b9ec15fe64902ca40cfd20b6422541acb4bdb9e1f8dea8abd45673b6dd2975719d062f5848f58b2095145a04b2463c25ad27cb61cfa0fd5f7df936ccf0d595341e44c7b38db728a9751b2c7d09555aa30c2f13540af9b3125d444c457420bceabe6cbc29c7bf6f8515fd041a6f2290a87deccca34e74ebad667778559e18996eb465dbada658e87ec078fca43fc4ae17906e1edd471a8291a756e9129d4e7a677ab6cd923d7a0b98d17d332bea90b93e60d80180af8cec9eccd6c134181a31b2d42144e4f7e786596e680e69a53a35697383ceeddae7e66fb0a22d42e5391197ccdf431ff8ada7af181bcd8a8ddbc25cbfefbad5e3a3e0edff62568a735378e4dd6ee798f94ebbf175d37e377577bbfd5c2b3e868dc43f5c7f1b4d59dda4bf19ba1db3a41e09421d93efa332aaa58fe7fc77350217b5f1fcdc9b9ce5782ea4b9e09d162f356c31ace3c3ad20ce21c9d0b7e47b9c8703d7f505baec7db8f16908fac1b034231b8ec0038152a6b13825995834a7cb10cd5f102f5a84755a39da6bbd8eed599919c9d2ed6c43321fe9a816556cda7aafa75741e22ea00d780b208fc3db1420222e526abc06f623aead91e9bd877ebc57c0a4e646725e7fe72d065f3e781733e6284f3d95048ee927a7afe1829d51f4eb4673a646754a0dbe512f61b497fadfc4e056fe1f7123179502ce776d0f42d2eb1f433fb6961eae7e12693932d75f0f50ca0f9974496d834ee9246ab7d9dfa2f9b7e226f5480749ac784a6dd2db20e0f49c6112c57fc213e98e4a6e64d774bdd066565ad7d290bad3f5dcf354d8914ce80a8f634d4ace71989a247ddd926c3b784aec2252c0925b366a4a73bcddd2d02cb3b7e4e226713e92fa9e1dc6a4a3a912dbc7531687483fd026b9b2af778cf0c0abfde424796f36b", 0x1000}, {&(0x7f0000002600)="79378e0ad0a966947dc24393407b52db65b1d205821c850dc5d0eabb962c2ae3caed73f1f29d530bfbf085c7a545b88404679b1366bc745bad34a9cbd9287d5744c0b1b65a8d1d5a5a51d6a2cf1c11664476e3af85dc3b5341f332989c25c68cfcfc37531fa4781fe450893b0561f6a392e3aa1804cf6a814bcf9c1f94f3750ca113457fe8c3d68cc70458d75ad70abf88c0cced78a7011508ef3a1bc73e1d1bdf191c8fbd8eb0c11b4f2b2a75d0b16073da7e76d6b78157e76955d1e86a6528cd31fae84e0c8f88ed593d541c5018f01ecb52b657a243c51f5d10817c2e267a69eeb5450a46c0026f03f804ed35214582b7a58c1b254e96", 0xf8}, {&(0x7f0000002700)="9e2e5501ea629d479a4a6b2a8ca8fc16ed76560404014a9a816193c335d0b7944f765c185d5aac6b9a76c09cd5697497c54bacbdba8fe6f1b523aa8a5444111af1db279f4d084ee44d203cad7750557cff6f77ce383032954b47f62a4c301f84f7a0699d77bd121d8eaafb5159762cf40a184f2dc3caae3e397605cb23e054b3c325de7f927c0ace6f950f1dcfe970b69b92645869f4228684e26cb6", 0x9c}, {&(0x7f00000027c0)="f2ea52d5d523e95edf1aa1e0e2657c5d", 0x10}, {&(0x7f0000002800)="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", 0x1000}], 0x8, &(0x7f0000003880)=[{0xe0, 0x110, 0x6d8, "e2e7f38a9a478b90726ff553d8feda2d611c089ea67619859e4df9716c9e830822f6a72299cd63b756fc296acd6b642a6b78dff03e198ec830cbd23d89f98425e49988a58fa4bd6006ebce5e13e6df42cd624c34a5a384cd7336e87c8f20521a3458fb3c9f1ae67d27ef1da27967b81f40612d439ccd63035a1a4470b17d2712c822ca88ec47df14482e74a67fd36cf4d0707eb850411b6309e2233194f09d72176b0ff6552faefe3416e837d17a637d2af6c47fbccbd2b84bc30d88ad427367f763486826f366ffc7e8e6"}, {0x78, 0x103, 0x9, "6b6c46fcfb7d397e0f7f3a30d0c9751870a0ecc58640ae4fff8e63b87bed55f05275910f37680308d1ab35f78c2f7936e380cda3123266f6b1f78b1a629850ce49566eab06fa0897cc95262544a26eb3deed6720045671acd6b5dd97b43aadb6790fc47e88cd"}, {0x10, 0x107, 0x4}, {0x1010, 0x102, 0x8, "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"}, {0x88, 0x3a, 0x7f, "25ed056df5d0bb4770d1354ffb542accebdb07ee0547c6a3310f5f55a6730f6a2f4b447fe7b86e2a0ed41832fed64fdfaf63e546d06c425f7e97118dffadbac9a3fdac7e02c58ebe73fc1c47fb52d3825007a08398abf779a6e003952c4d33d77992faa90ffb2e771a2546fbbb13a5b0c0569f72a4"}, {0xe8, 0x88, 0x0, "9047ef713702bfb20aa7df923a6747f5ec67e0df5ada165084db0ef3783bbd79bd3206b4db7fa3ae0480a99e6d866aec300b617cadb21e677e74e4e7b43b0be80f04191834bfd1f1503c21a8e8a09a766d42b0d772d85874c9c1878fb61fbb862eef62b144eaa812f6c45b27c817c1e5e1d521ac8fae5277cb90f973f86ef94063a8e049c166a79fa423832024730de5111ecfb79a7daedd4100d1e0448eb14b7a49f61a29f8c9b4a96c737bb2ccba9801484a19567340b44f04d7f137da342b6a7801c0c35ff2c90b5e2a5b8671210bdb0bdf37"}], 0x12e8}}, {{&(0x7f0000004b80)=@ax25={{0x3, @bcast, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x80, &(0x7f0000005f40)=[{&(0x7f0000004c00)="330855e61470dcfff2b7e287fabd1f48a43306967e7e0b9c3009f80dc4a6f2c28187aef612abc78f9755f2518990da1dcd19bc4ea057dadec7ef9e2ac9adc54d3c75ab63be3f245110e907857e16ad3b814cbe97db3e3744f513e0c535714f8518b28394c9091dbb1b85593caeddaf77a6afaef146f8291c5f51ffb18cc036ada4823a148c7f9d36e4d5a032c4c69afadb8bcbab3cd8f3a18e76f1f0b7d5548beb5562bf0eaecce1c3e324e36df64fd6a3e5645369e8ae62d4bbd9baac54035bdef3ba2f17fe85dfaa25baf8ea9fd1404c7ab18529338744e081ff8473cc5d0fe2ec955a", 0xe4}, {&(0x7f0000004d00)="d0458fad0e3da44f9730c9114c2c273e31c8", 0x12}, {&(0x7f0000004d40)="fe001a698394ca63eb194102446d7f2bcdac8d48137e4dd5cecdde060dc6cf1585d10cfff807194c67ebc16a1ac81a860c7260bb657f332df9d73a850293713a4cdc635c6dd4ba3fe74b4f5384a8f2335617e09cc7cf6f5472ba6e9b6b362f034092bb5dfbd8eb313c3607f3dda5a462afb245dfcc08", 0x76}, {&(0x7f0000004dc0)="89bb2763fa1893a4f6d29cdf868e09cb5d49aef76e4478ed4a3af4e0ab361694302da2b68e740db92fb3ca063d07795e5b407215735da62cc3be6390046e977fe0a01c1ee48b0d83076cbc1854bcd72bc15c77235b4b8fda67db314a41a4ff19bf107ca3054c820fac85b3166d2741347caa52d4d9f5f7f36c0dc0b8c33656c0eee3b7f4c8b0d1814b8961b60081abcada0580319a38", 0x96}, {&(0x7f0000004e80)="4c94b279aff45bb5cdeb6fb7e932f787448f905e97a3480e812e0ae5b806f0bafc7777fac8dcac59b5cdc94523a1f82e7e3cc744b68aafe32fc0f92a961e29e9741d1fe2ba8cba465dad7459cf2bb134fb13a51cb584c44eb961524ebd2ac160db6090016e6aaf47d337fcd6b36909a174c6677aff36665e19527c564ba2237e13a0b69cd52e60a63b109d96980e25b29776698c0ef555b8813e8bbe14f224666a3417c5d5e2b7969f3685f63893177c", 0xb0}, {&(0x7f0000004f40)="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", 0x1000}], 0x6, &(0x7f0000005fc0)=[{0x80, 0x3a, 0x8, "594a54342ac9ac65b0708ee9c0f009ac5b7efdba6632806218762a6fa7dca2f8fc5d76940acc0373253af5c716b1e33a1c981ad36d37ed00b57ac9cde8340154a5145fbdf15474bf64dee6bec32abddba042a4bafa6a0162466a09b0750c95a058578aed9af8c19c532c3c57e12b"}, {0x60, 0x10b, 0xffff98d7, "ad454c7ded732700ce7974345db188bdcb83a6cf218da4246e522413ac8553ce3eb1b67ecb5346a57743078a860acd377d1465c1d6f444467856cb6aba8632cfcbd6b26c7499cc0cd15583c8ce"}], 0xe0}}, {{&(0x7f00000060c0)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000006140)="d42c8cbe94b8e1e7c54258ff954ae6453aeb890f0bbbb62d1f31c1c6b5c259b260f8282ba8707f97af89a6a9e25f2a11e638936267f58f69bcdc9ccbe0c85e248cc7ff628e061174fb8133462955ef5175a7f708f72c5b024c8a6177f6728a5777ca206525c4073bad8b2eac841f59f6c87da9bd4d25a69308", 0x79}, {&(0x7f00000061c0)="ee1efef25b98a81734c1949bb21ddac301b9234db19276623fc3444b62855e67a5198c4ec611d270d167f03f7f1c17622d972204b9f8503d9e0a9428637e8c3a8c54208f0fac5d69603dd7598d3e62fa58a81297eecb0a30069d48575f7bf4ee79370c4ed0d3ac91c484a92299dc48d75e06b4c7fc10c5ec57d92ab8c109a54c293934f1d494dbf30a51a095886b8017b285352324f612df98aaf9a746a5a0ec6ed15dd4692808bbfeca2323bda3a5b2ad93d6ecf720", 0xb6}, {&(0x7f0000006280)="22bfe27e3cdc", 0x6}], 0x3, &(0x7f0000007580)=ANY=[@ANYBLOB="b8000000000000000600000091184731c5fb7f3269b7b5fa903b638ebf7d5395754d950fd09889ff862da6394cb9e7d390de772eb32f826a9987a8bdd91783c2eb130b8c2a37d7f41282506f406d906445d7dfeefb07f42714ef27c71c153651ed7061ffefa98fd4d8d3ce104ed6aa985c6d303e32012d6b8ba4d4282c80d2912cfa8057050e9d659d5cfce99c23e36b204a184b4ceb4c9f0e1a38415bf084cc03081e1f2d8f2461baf3384118fbcf202bd0180000000000b0000000000000000000000000000000703bb6a26ce1c254620d498eb35f7fd9f931353e02feb2f6ff757a64fd80ae760fe8ac7f2d9d055474d4db74dd32df4f71eb4d2f27f73b09dbe8cee9dfaf42119b79880d5f38df62a2c3a98cb8f4d32e90370205abf3b47cf7cece2dcf6fddc0294062f5be326174545ff67649b3722328d1187de9df5b93d0fa59a894bb3d5ac66b0e809d95e990d727dc5a2ada191f58477fc166221524f1c5000000000000101000000000000001010000e34d00006bb5fb69832d256323494f5c5fa6dcc2d6a7e6b2870033d61b9bb04da10be7c4a8095266532f92e082b35a2d56b185f048d5aecbeb8a44f005c990d9d1891e3d73e4f4028161a2b6eb5f36b385862655cfb1a3f16325ff3e9bc67762743ab71fde4888c5b9478c341a8d5218cf0404c60d5a5d872cbdf4a73d77be6fca571e4105abd2e3c43b5808034d4aa6d7d6af9d4240df0c7a7b7b36afeddf3ba95e038ad9ae9460ae635965ab78c2606c66eda75fb38896e4911f8bf09add4f2ee427a6508ca9c1382110734995c17aa7436784994a71d50ff3ad196acd7104ebbb3d2ffdf80314a65fde60176910c02d306cd688f86b37614d9afb9e94230c2f4e6fb57f73c202798f48ad32d70780ff6bacd665236af6f9be91b423a09ce5d1ac3cec926f31e638b4a66d22d48283de7f831578d78bbc00dbd850b999371d1869bc121b7faca3de6edab431735af41fa9680d397ad81b1771886ad2009587a1f6e72645794177c937f40f8d717110bfe26af551e076f3505e1cb5619b5fe345ca845bcb1cf8c22488bade44605a298f15706a8df1f872f1df739a64f3d217a9e0f4cecad16441c76eb4bd4fabbc006679773b412e9775fca4fdcaa0611b2f412ebb4fb4a8413bf6646b18bd25d8df4de0da271ccbf0a642e797205bf515ee17ad97dc5875bf4f08ee431f05b7fd98fc27c41918cce2e2c4e97179da9f776ff80d930e9a3285232c347c2a33a099ceffe3cb66844da19272565071ee95ccc5b260e001355b9ab4a96be2b9853b1e86c52d400ce7ec17c6a1760e6cd830552019c80f5a3c5531b69719fa3097395a9e402e8eaed7d818ec8c805ae7000eadca21c2a4d4c334e45b493dd4abb3225cf52d7db8bece2c2bc877fd0d0faa3ebf121ca6a712fea346c923e23e9e68bcc8b695cabbcc307ae8e34d6879c0a7d4392cb3ae52e34e82f47ad394965ffa9aa6589ed036c4806ec2c767c6ad4f83c60d313a1e995683caf350bc89d91857f37aeb3345f5c9aa122f6df9ea0ca8907c94a3376c21e0d2efafb4e19aef9a6da69cedc5c64ada1c38813acb8424f20ce4f3a6f700b19ec8ad2c91451d4f1cf29c00e3d6e5b4f2c223c869b54bc06cc510efc8b2278a1cf22d0fd9b383c99907b01074091ae47a4ba731a9a757854c87f6400941035d3e05ea00be2580d626d6e8f08350869e9752a88c9204311498c5ba4589ecafe40d219adb927bd52e8dbe088eac36cd990af72e2bdd1adbf1f84c50082ea26a6a4b2dff13647c1e6b2fe42dc19d919fbc20e98a6046a4fc33f837a0d9e12051dcd74cdd1ec651271caa3301c959d51cbc8b5e279d0beb5cff685f9021484e85f77c3dc1e58cfe5bd63ac0f4d7cd13a514ea36fabe43aed83e3ab3b7d6bfb6b7a0c1e5a2d454f6b4c85008eba624b8a7d6afd1cb62a1945535548e40bd46cdb99515ab807948a87f41739dc9e45a206e3bf2cc5f22293643e8f07e0ecb41119135689a035fbece20637e919def3ca88d4ea6e7e3d452c04aa3258f1c9f2821a1f63def0bf63997eb768a04858f3d30051c760ae8cdc4a897fab1c64d58e990e49439cad7cbb9c7805c47385f89446db816685bc22c4de9cc471d228ace400d16cece6691e2d449fd9477346ad6ce5ce277513745c5b4da8b8b4460394edb65a1f9f9751b41f7609f2cca31923e1a10aeffb4af64c9aa47ac0e1db8e0ccea1c7af17fc04283e749bf07b38bbc854fc60744c5a869895d890c6a80788006f373bab7138e7dc3e126ed77a7f67b6d6b897184d13bcd8621bc70747025421759d30b8b2531c54535352ab52fee35985c16047d15836e48e10e55cec43aabfa1f78b9c4bfbdc0afdfb20f5c3fe3f8f9ff87075adf7aca7158a9dac9f4fa264027a8ca6d20959698b6edb0e510cb2c0a64ef6c7b13767045c1bdbbdd826ff72b873de1a3e423367a13e2f7b3ec4ec6302fce44d6575c9241810487ed215828283c6cf7d408966b9cdfd1b3664ecd33ffd75bf1911a75983a8a2ccf491c6d747318d1ba207c3b3803eb35b1b1612c50bd9e6104394ca102ae45297537f284761b2bc9f4bc214e8af745807639cc25468d02b8b585e8adeb209dc23ab8540494eb27ba305372c4bbce067bf43b4fae3a1d989230daa19defc468de59e5af48d05d8dbd6648d0ae5994d849d91aa872ef9bec768f96e94cced13092359315bf107de7e10d80bbd668fa473ce4908fb911780dc48da4fab97b045eb8f1490ff7bab7afb728c840814f1e680d712bd1dfa04af8ce7f793eecf7382c0c220473508972d71d84822794f0b9ee41fe2f7b4b54524cf578d47043465fb056cae831fa1a0842c004ad715abb500fa268057fbf4865d0c9ba9ebcec6abd5c2a74d8f66b6c5b2078522f80266cd1d275a2594da1fdb1a31dee302b6508fdab822f6378af853a4e82f63d03236dbb75c686bd70520ebb89e3df5d18e47ad8e011c7935c57f3879a198783eb7a90c06a9a57b1ecbfdb62470a31818ab78a70a89207399c88fd1583398c2950bcdee624070a24164186ea6d3cbc1af8357704db8458f7d2883ed9b867670f572ccfb61af09ae91ed1446043ee26d3282460c68453a765090fbf04ecc87ca032777d5d2a4c2f99408b652541213bf9030d0871dbd881e15114f6fa1e0359a4aa04312d6e56c151f3a8e9e588dc9b990595dcd1c8440fc369274673ca05ba379230f32512bfb30acb2af4198f491be3283bcb13f9ea6b5c00a5ff6f0e9a37db34528420aa0d1085a42275d04a8df465a5f16b2e8f8d5224c945cd84ef85c1d25461df1cdfa2351bb13ee0b40892594d999565eec0fdb3a715997a4a2781b7e8f483805aa9937816608f56cbe38caaa2f983b51aec39e4731f6032f334012baebdc3ba75a55a446965ed469c778772d8ca526a2410993ffda88d5db2b462f8de68832dbc8552bd251c191541926dec50bd424d6d7955a8eeedb3bd6c1a73419898e4f26741798ff614442d57971ca31d3d213be53b8431dee110e9f3e3a86a0ca75da1e0bbb4f22a5440afe371ad9a43f179d662c0a3ead6110426d0c7965c56706e90240dacd49f7c7aa0533857aab5f00d3452dd0309c30285e1a3d0b8115b65775a33216b153d3ca0f0f83d8d1376c72b8bb12ccd1183d52e944deece0f1bf995aa596f8ebcce701d97197a675a31169ac18f73aa8b6716cb4622750d40caa754e67591280332665dfe4b14e21f73d45e41dc851e6c6e81cceb774435bb2bc86555878f8e9332151d12d61022325613c6c065f7d4bdbc18eb27941f6dc575fc370de0ea9656b050b748e69693c011c2e35c0dce4ce51a7c10a1b05b19f1d7cb4d02b707d10795adc81504774cf5cc4f22549bfa49b22b7f1159b1912346f3da1c0860ed46a8481f68fb562fa0c363421f627d6413abc5b3931a684ad8bdf16fc02ff0535a8409a7566469beed6a857bd1341477b512deaf3c7f8c1cb4f8dd2d6d6a5f9e0d9d494f67ab23c50bb115696de9350ca34d6751339b0efc9632be7af959f908ee1f052cbf141d29896815b0d666729e7f5126f5b690621e349eec610abfd34f26b556910ae4d66c91f168067368e05ffd8503d866cc0ce54cbd53c6597fece995a31190f79d3504389b611c3493e515e1b35c78e2a2015cd2f586b8f3e2a0082df06efbf9a0302778ba5e0b6126cdde9d3e6c49ca0270674e7cb494423d05a1466346aad2dc843c06bbea5b8167eff1ec4526f6e0bb4906a2fab28f0a97faf53eb31818c5add13803fc1146454019fa2d4351d57d1aafb9287e2be66fdce7cf2238c8dec8d5acd536297a34bd2da945fc4979bc64c37fdc008502696e38768d06ab2722dd9417a9c0d135fe6853a5e3d0ec7e5a385a8ecc2f1859730a4da4e9fecda1a701160cbc96da2337505c199cf2c43009528fdbb485dfd98440fa741f721ecea1960ac9bac9ea8ffa955c9dd759e9b8dc73aeb48e7eed57e060a7894b753ac1a4c85e0a9af9c2857f520aacb9fb19783f25448b04145395f6c78e0373d2b024790ffb1c69b7030b217982554b94950639421c163d674262b3f1d7b7f6e2d0a5c94715175287c25112d51fc3240eb5e512954920baf7318350b108f67d851e5a4408b7cc6c39f90e7850708fcfb2fbcb033f5acc3efe79f84853252bb050dd94091e63b1437939400f427daa34b43cb4d9807830c5c70ef5c73675357a4d91f742d2693accd1cdd525be0a33c040312a387c8e253bf0b3ac5207c941ec8c190ce7568e8a2e8f925b79d588b2b795c38035c16961e57a884ae46741af7429fb6c866ebc4ec91e0a5baab95571293151ce0a2022277db2a617fd64f4fbab74a2381f889773c0409456c4c995b32d99dc8cf43fd75aa1ccb73c7fd94b139ad800463854426e146d2a036b5d392c82c5f8a6da0a721a5108a46515e04cd27b00ea26111e1888a72ed049d61cd237b57ce6a80b9654fb6310db89aa92c20958c71f46dcb0cb4e5855584db8e4961ed831e1973ce60a149e61bfb1015af078bcbf21f6c4a4d61a5eb8396d47d0cd8da239822e966f8145f95d845a6f2104c8eebd275e0b8ecbffc02dce834d481ef197fae787b505b53680b26a762e256722bf7387d8fd1c70dcc7845ddfbdb8ff7173584af0e64dc7283701f9f19321c36e2fdeee89020648b2adbb79ca55bd57d4f05ea2490a6e3f980ef4bc07111087acbda3b8d149ee994e4f2174cae330e278d55974ab9e38cce74fe8a580510ad8cc97f3fd70791763a3d99a0761126d7fb1fa3b848e0b4c94f17befef8ddbf3e7055e090a99c72ff6f4f446af4466d2599fa193993ce5d32ce33c979efb727e242b65b8c79abfd2a7079585b0a97da61eacf03d8a7169a0eef525955bdbb53e7b0572405f6b213bd063abea4f1546e709f088555ba6380374cba26ce12a84b03b0c52c65b38e0baace9885c1176312718e69993866f7422e153c11140a4a2106c2ca67c0d7cd1d5bfac6804021b7f24a3ec411ab8908fca88a9d5d5fcad4f4c87b26d3f5c894ab38cc5a1304a4d16bed1144cc4e80dedb349c1ecedcabb47fff10c11a43823c23a3306a704bbf37c478bd43db5e58a3a84ba6b1b244632d416f022aa0091f139c373bd9bfb3aac4992f665e5a3db54ff0346f2353413ddeac52515757a7046f86d310e79c5d456cf8b671101cb8f785515f915fe50f16899d8fc8bf06f9dba5f0c50df89539502ef6e2999ce9dd84f323293e89beb4a7a3f30d3b7897c32ca49c441baad62143426c9d95305b878b3ad8f503d8eaf55ad4f726acee92e30651852557c6f0882c177562b3cf779d779516962dbbad1322d4868dc94cc419f1dc37085f12e4abcd266ac68334cec58be481f2e1405b5bde7b19dfdd4cdd8569e9ba369e96986d6579dc80946d3630400f9ccf88622268ab96f1b87bfd17322f39bb8b20aeeba70170366f08806f82ced287771b4b8117aea18e36a4b48c58de2a6ab6081ef790403ead488647bf4f1783f00ecabbe95eccdce0c012644d42cdd5a47b6f3aeaffe689a4199157318c47ab43705400335cce667563725b4b99cd967ee644836721ad5987c50d2e4651b3cf22cf4a0c72ed3e60dc83ac08dcc0e526696d66c82a24d5de8bfe2cef20d0a3e16deb5bdaa9ceff0280ecf385d10513fe2a48345843df4bc80a8110b61826b1539453591140e03f4409c8291f4bf13974cf970f7606b7aafd36615ccd257b309bdb165aa8689257210e1b1db73ab577afa1883d9fe55ca03cebb8e8529287e8ea20f6f0c564ab15b07d8d55b0d2f9ce5bba6b680e2339cbc"], 0x1178}}], 0x4, 0x40890) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/72, 0x48) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000006300), 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r3, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSBRK(r8, 0x5409, 0x7) 21:30:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 21:30:41 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x2c, &(0x7f0000000040)=[@in={0x2, 0xffff, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x1, @private1, 0x1}]}, &(0x7f0000000180)=0x10) 21:30:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) 21:30:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0xffffffffffffffec}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 21:30:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 21:30:42 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:42 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0xa20000, 0x2, 0x2, r0, 0x0, &(0x7f0000000040)={0x990a73, 0x3, [], @value=0x6}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) syz_open_dev$vcsa(&(0x7f0000001680)='/dev/vcsa#\x00', 0x7, 0x40000) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4d02, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000020000000000400"/36]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) 21:30:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 21:30:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) 21:30:42 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0xffff, {{0x2, 0x4e24, @multicast2}}}, 0x88) 21:30:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000340)="c4fe91070000000000df5caf88f82e43ba6332b5cacd891969b71832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae0d219d746fbe0a10fff4bbaef7cd058ec3a54a90a1144f63b2f01117c0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:30:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 21:30:42 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000180)=0x80) write$dsp(r3, &(0x7f0000000100)="93", 0x1) close(r3) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f00000000c0)={0x80}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {0x3}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x661e, 0x1000, 0x75}) sendmsg$DEVLINK_CMD_GET(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x60}, 0xc1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 21:30:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="c36fff431dd8afb289d9bb8892a1d52a6841bf2fb595220da4e9a82040c10bf4"}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:43 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:43 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000090600000000000000000000000001000500010007000000240007800600044000010000180001801400024000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9500003c1c00010f1f0a1400000011000a010000160000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f50000001d0001410000001d4900008001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0xfffffffffffffe91) 21:30:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) [ 363.334100][T11582] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 363.379222][T11586] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:30:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[]}) [ 363.423680][T11589] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 21:30:43 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$caif_seqpacket(0x25, 0x5, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$rxrpc(r3, &(0x7f0000000040)=""/171, 0xab, 0x2040, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x3, @private2, 0x9}}, 0x24) 21:30:43 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000090600000000000000000000000001000500010007000000240007800600044000010000180001801400024000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9500003c1c00010f1f0a1400000011000a010000160000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f50000001d0001410000001d4900008001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0xfffffffffffffe91) 21:30:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000280)=""/146, &(0x7f0000000000)=0x92) 21:30:43 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000000c0)) 21:30:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[]}) [ 363.954800][T11606] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 21:30:44 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r0, 0xffff8000, 0x9}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e24, @private=0xa010100}}}, 0x84) 21:30:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, 0x0, 0x0) 21:30:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000280)=""/146, &(0x7f0000000000)=0x92) 21:30:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[]}) 21:30:44 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000090600000000000000000000000001000500010007000000240007800600044000010000180001801400024000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9500003c1c00010f1f0a1400000011000a010000160000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f50000001d0001410000001d4900008001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0xfffffffffffffe91) 21:30:44 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r3, 0x80000001}, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) [ 364.516227][T11620] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 21:30:44 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000090600000000000000000000000001000500010007000000240007800600044000010000180001801400024000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9500003c1c00010f1f0a1400000011000a010000160000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f50000001d0001410000001d4900008001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0xfffffffffffffe91) 21:30:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) 21:30:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000280)=""/146, &(0x7f0000000000)=0x92) 21:30:44 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) [ 364.958103][T11636] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 21:30:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) 21:30:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000280)=""/146, &(0x7f0000000000)=0x92) 21:30:45 executing program 4: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 21:30:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 21:30:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) 21:30:45 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x6, 0x8001, @local, 0x4}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={r6, @in={{0x2, 0x4e20, @empty}}, 0x20, 0x40d9, 0x3, 0xd0, 0x88, 0x5}, &(0x7f0000000100)=0x9c) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000001000000000000000941000000000018000000003a000000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r7, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 21:30:45 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000140)={{0x3}}) [ 365.558124][ C1] sd 0:0:1:0: [sg0] tag#3395 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.568900][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB: Test Unit Ready [ 365.575722][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.585560][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.595419][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.605834][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.615943][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.625809][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.635669][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.645558][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.655424][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.665321][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.675209][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.685105][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.694971][ C1] sd 0:0:1:0: [sg0] tag#3395 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.722513][ C1] hrtimer: interrupt took 96851 ns 21:30:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00']}) 21:30:46 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000140)={{0x3}}) [ 366.179510][ C1] sd 0:0:1:0: [sg0] tag#3396 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.190179][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB: Test Unit Ready [ 366.196952][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.206899][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.216879][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.226842][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.236798][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.246713][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.256616][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.266517][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.276447][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.286376][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.296277][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.306194][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.316083][ C1] sd 0:0:1:0: [sg0] tag#3396 CDB[c0]: 00 00 00 00 00 00 00 00 21:30:46 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000140)={{0x3}}) 21:30:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) 21:30:46 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat2(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x101441, 0x118, 0x5}, 0x18) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f00000000c0)) 21:30:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 21:30:47 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000140)={{0x3}}) 21:30:47 executing program 4: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 21:30:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) [ 367.295566][ C1] sd 0:0:1:0: [sg0] tag#3397 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.306202][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB: Test Unit Ready [ 367.312928][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.322736][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.332548][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.342538][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.352352][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.362176][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.371987][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.381802][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:30:47 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000040)={0x23, 0x6f, 0x2, {0x2, [{0x10, 0x0, 0x1}, {0x0, 0x2}]}}, 0x23) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) [ 367.391630][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.401448][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.411261][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.421103][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.430924][ C1] sd 0:0:1:0: [sg0] tag#3397 CDB[c0]: 00 00 00 00 00 00 00 00 21:30:47 executing program 1: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 21:30:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB]}) [ 367.735214][ C0] sd 0:0:1:0: [sg0] tag#7643 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.745853][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB: Test Unit Ready [ 367.752610][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.762496][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.772355][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.782195][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.792032][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.801898][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.811725][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.821649][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.831508][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.841379][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.851266][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.861154][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.871023][ C0] sd 0:0:1:0: [sg0] tag#7643 CDB[c0]: 00 00 00 00 00 00 00 00 21:30:48 executing program 4: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 21:30:48 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r2, 0xe2, 0xf367, 0xf4}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) 21:30:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) [ 368.192019][ C1] sd 0:0:1:0: [sg0] tag#3398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.202697][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB: Test Unit Ready [ 368.209407][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.219140][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.228962][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.238824][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.248647][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.258463][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.268279][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.278090][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.287896][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.298050][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.307869][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.317694][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.327492][ C1] sd 0:0:1:0: [sg0] tag#3398 CDB[c0]: 00 00 00 00 00 00 00 00 21:30:48 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x7, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40040) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) acct(&(0x7f0000000080)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x9}) 21:30:48 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x501200, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x781882, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000240)={r2, &(0x7f0000000380)=""/102}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000100)={r2}) pipe(&(0x7f0000000080)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 21:30:49 executing program 1: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 21:30:49 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) 21:30:49 executing program 4: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 21:30:49 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x1, 0xca, "4e258ae14f75da88d44ed2d11ebc642fac8f83ecd4d620aa3cca84dd93994a8747bd8329b9ee6b5fdb9398540b0f890d90002c99363fb13653243b0af24078ac84e24fbdb69bbb51b4362b0ed8f740b99c5b4ac8a779764244c51cb203df08606d3516d42f02684e0b00df6f27a952c69cc9200aca48e16e33d46883577cb4f1a2518a923dbbecdfe2b807d03493c64076ddf42cd29e38c77a0deb68150f965d17a46deff50dfa3c5cb2f7525822915a060bb916703ac756fa99ac1c448b1075c069538927a594feea67"}, 0xd2) 21:30:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) [ 369.172720][ C1] sd 0:0:1:0: [sg0] tag#3399 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.183447][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB: Test Unit Ready [ 369.190243][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.200154][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.210030][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.219969][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.229856][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.239733][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.249591][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.259473][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.269350][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.279250][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.289076][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.298954][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.308811][ C1] sd 0:0:1:0: [sg0] tag#3399 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.438137][ C0] sd 0:0:1:0: [sg0] tag#7645 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.448806][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB: Test Unit Ready [ 369.455499][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.465344][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.475184][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.485046][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.494904][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.504743][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.518764][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.528623][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:30:49 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) [ 369.538463][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.548299][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.558123][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.567951][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.577820][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[c0]: 00 00 00 00 00 00 00 00 21:30:50 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) 21:30:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x3, @mcast2, 0x3}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x8}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x6}], 0x54) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RVERSION(r6, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.L'}, 0x15) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:50 executing program 1: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 21:30:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 21:30:50 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r4, 0x4}, &(0x7f0000000100)=0x8) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10101, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x0, &(0x7f0000000200)}, &(0x7f0000000140)=0x95bdab4a) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) [ 370.434883][ C0] sd 0:0:1:0: [sg0] tag#7646 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 370.445540][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB: Test Unit Ready [ 370.452294][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.462160][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.471991][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.481822][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.491637][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.501442][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.511262][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.521089][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.530916][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.540760][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.550601][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.560472][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.570322][ C0] sd 0:0:1:0: [sg0] tag#7646 CDB[c0]: 00 00 00 00 00 00 00 00 21:30:50 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x394, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x218}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x388}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r0}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r5}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0x394}, 0x1, 0x0, 0x0, 0x44}, 0x4000) pipe(&(0x7f0000000080)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:51 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000180)=0x10) 21:30:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xffff) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:30:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) 21:30:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/14]}) [ 371.082850][T11777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x130, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc057ac4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5a1c6a89}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3f}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xfffffffffffffe93, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x18c}}, 0x0) [ 371.338568][T11792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.389600][T11794] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:30:51 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000002d00)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)="3b1c19ce03c1839ac8b2604dc77ecf146787a5011ddff4ed3b92dd004f59ffec61adee09634d7aa09f4a9d0e2d2ba12f", 0x30}, {&(0x7f0000000080)="1c1e49588ce127ba154a4182d562ac1623cacb0d3671d6a7029bf3cde80bf5bdc0f1a817e01d45d01a2168b03b46ae724ef8088d43266c939c5ffc279f1073521e86bee49e6bd54f5b2143ec8341af9a02d3c74e6dfe130af1d3ef2fa5eee483865aa0d6369e9e567512d2c129bafe731af11a3a6cd16caaff8c4ad8137884389e", 0x81}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="96b41cc953fb6ca59071b4a1c2a8770c1d0d5567fd96c21a8e5b485a1ac049066498466b36bcb0cf6a92bc336425ce0fea31cfb98e4caa56e7dc6f544c59f6d5760f63cb919d2597b9eea04124f67664ffd3fddae0dc36da59f40a946e5e091e71907bd7e00cce922ed1bf6d8c98e57878837fbd41c0f40daeafe51bcb8e688101a2819a172ea90528d478758febf6371f4d888c62f1970ac5131a1fea60a7692c6b", 0xa2}, {&(0x7f0000001300)="66d204adefaf4f3c61c6ffdb2ce29c997011bb472bd0a083026d18f128e074d04fdcbeb0246a413dce37ffbd26b279783d3fc9aa0abb7528ce9372e779927485c3a6d7fcff7cd2ec5cd5a0517228a0adf5c6a00c13e350bf4c36949ef4560d4cc16278f2a5447520e278596f033e2e7d7b0cefb0d26c602af62e1514a31f24add2c8e4cd9bee96b128753e171084221846e95ae03dce96f82c23aa9460012f043c66270ef61aaf479c34a02238a08142af16ad52b6", 0xb5}, {&(0x7f00000013c0)="cf2796eabd0e4aa953f205f67d0f59e97952636cc63be80aa314671e38474ab9aa7ea7f54086c2355bcf6cc621490ac8eeee842daf054093b876901571be0929628b854a4aa0a472f0b768bafd89a331832f7bf418b92cfbfbfef84103fe218cc83f3995", 0x64}, {&(0x7f0000001440)="66b2c8cbe00e1377eaf7d0e27fbf4777ebbd35543786890818c37281d0124a9205d85c7cba9f2058c1b3acc4f4db66c1e369b054748604601f3247067b9888f8fd756ce1b820ccabeb13003d8e3cfb7815f470e754647356d8063f0bbfbf013ca12daeac6ffa3104a8e618b255aa0e1fbc3d89deee47f3863a6c81b3eaaa4ee3ce8a50", 0x83}, {&(0x7f0000001500)="eb4e8e2176a336a278c7ee5460bb8be0ca29c93e3fca553f01f37cae55a61e0658e3ccdbdc45a33f250ce16c6e80603fd72919327fb6fcb33171a5ba727ffada6bac6f87ba69d8c4f9150edfb1b64936769563bec46493917b97ddb9502f7fb6b2e3ff9fc78a5947258181a8ca115dc491f8023aa1a00b70ef99", 0x7a}, {&(0x7f0000001580)="2cca01718aba7141b8bd14d5fa445bc0767ac529df055379d28500595ea595c25d28affb18f30ffa92ce599ead839ce3228fd4be0ab9681dd8303eac1b27b66e5d4423d541c2e63122325d3422680e30b40d88c050ad592bf2656eb1cbc7f1b3200cbfa6b0241006fc3271387a79e1f758b62b7059d23b58ff2be71e93e2621486de6a1ae0e3100dd226134bfbd8", 0x8e}], 0x9, &(0x7f0000001700)=[@assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x800}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x100, 0x117, 0x2, 0xeb, "0c4298aecd936e7e6f899e06798a6782d9faf1f0e9c264d2dfa9513c1b4ed589518f7197c680d54ab78e1453bcc87064d993324fc9daf4fd527506bfad63e5bd32975fe79c3412bd46f466a2e69fda16b32735b1486892cfd573aec18e6c1d7a71549e0e664658f93d4d31ac64124b2a35391936f944d70a5513c78698c3d0f2cef3d8a7818b40ed161c25d8cfe7b9257b7f9445dc6ffd109d3b059d1f1977f08de8e312f0e96aa81726aeb0604245610a021fc63aebe19ad431da10c321ffab487e3baab1ace69d88fd45eaa695c7bf749791d70e7c043d52d55db1f7d684310c7f004cdb92a801fd92b7"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0xd0, 0x117, 0x2, 0xb5, "be9a0144529305c5baf93722b6d4262ef14b4d586ecfcf0fac1d350e01aa8e0f69f2ac469bf7e2201069883f830fd510f5d3425c411563a3d5085ce5cda717fe864f3669f242a1e252b231929f778caffc7161b4269d278f6c9c9a84a93e83a6f28f6dd9f06d74733b43f40f00669637adf10b9ac198b8feb4b0cc2c86d0bfbbb2efa2f1fbf259e6ea07ca11bc0e5933b192586b38fd221ea6674ca48e82cab9c44209ee8c02f07eb9684c6261b111792b2f88ef82"}], 0x260}, {0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001980)="d1ccffd34bbbdcdb10e625f594a854d6ec0105ffc150c1ab0b0b8c324a5b6e9aa2aebbce6f2a5f30ac2988da36f8ed86b6e13d9a2a57308b87aed0b86bf0fbace1248e1f434d49e69fd07357a1fa836c3eff0c0eea8d66b3045ecdb76d1a43e15d854a3ef8477fcaa64949f1a376ec3a7103614bc2f2d82db98bc48224ef66aa9defb82003a5686f8c103b3800653f999853b1c23c65cff6a2082a3220049362f56398f195202f48941c97180ba2140e10", 0xb1}], 0x1, &(0x7f0000001a40)=[@assoc={0x18, 0x117, 0x4, 0x20}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}], 0x48}, {0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001ac0)="c67774a1cc8bcb1079f49f4abb69120d09334469987de0faf452561ed1c5f26829dbcf7f2c82cec93dee35dbdac0f1a451b68bfdfc0139ed81b421b31a3c38bd1a4018a7dfcff8d768d14debf822a858222a5653c7293a63b407cf2ebdc7c3dfd31706fea66e267e3c4819f62fc5f7661b513ef1432e903f0a8835c73aa5a531b2bda46ce9488b4a943e1399a1e7cafd58c0d9a91cf9e2d0cf56fbcee49c1f4f556dc2bea310e04b0fcd6bd6bb885739adfb4976d701e3378b11177ad58181aee4e2eef84e114cc481b862fb68c2246a42bb67882455e43fed8efe18a4c9b44e19a3be9d202b4f4e2a1b4e7d7550bca6cc", 0xf1}, {&(0x7f0000000280)="e6e5ba097acae77e3ab878e9add1310cf5bbe8844e30af6dd1425d8d8366ef0051c8fd2dc59f92c7da2705ad91b372c8108b0c", 0x33}, {&(0x7f0000001bc0)="bfca920c09e677294165b6d974da64ff87eed98e71bdd1d8874ab8aff1dcde7ca67a99054302ced64f71da90615043a1cf700a9f89f5fdb1ac200c8c6b44514009c0ad772f104235c81877d29eae6dbe299d99a26b49e0cd230bf117794b1ce6981cec2f394d8689aaa571e909db0c3f491e25d432256bf2638764ea680c30ff032556bed2173cdb24a3fc3e3a387b9a5519a773f4473559dd6e04f745308172b0e7ee2c237b315020ed055cfbd92b34bcc1c81f2f3eae2318edd2624d2bbeb7354861956c2b3a5415c2ff6bed422758d5da42f874ac0c77a00feb07e86071ea56f8ba73", 0xe4}, {&(0x7f0000001cc0)="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", 0x1000}], 0x4, 0x0, 0x0, 0x8000}], 0x3, 0x4000001) 21:30:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/14]}) 21:30:51 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x9, 0x0, @mcast1, 0x39}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @multicast1}], 0x78) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x130, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc057ac4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5a1c6a89}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3f}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xfffffffffffffe93, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x18c}}, 0x0) 21:30:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) 21:30:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xffff) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 371.893967][T11806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:30:52 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'sit0\x00', r6, 0x4, 0x3, 0x5, 0x100, 0x40, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @broadcast}, 0x20, 0x0, 0x1000, 0x6}}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) 21:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/14]}) 21:30:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x130, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc057ac4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5a1c6a89}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3f}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xfffffffffffffe93, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x18c}}, 0x0) 21:30:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0xb0480, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000300)={0x1, "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"}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000200)) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 372.292711][T11819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.417392][T11829] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:30:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/16]}) 21:30:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xffff) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:30:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) 21:30:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x130, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc057ac4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5a1c6a89}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3f}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xfffffffffffffe93, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x18c}}, 0x0) 21:30:52 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="ec0000000000000000000000000000000000000007000042510040020000000000000000"]}) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000300)=0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0xe356, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffe01}}, 0x1, 0x92a0, 0x2, 0xc6a1, 0x80}, &(0x7f0000000240)=0x98) r7 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x2, 0x1, 0x88, &(0x7f0000ffc000/0x1000)=nil, 0x7}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:53 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 372.911003][T11846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:30:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/16]}) 21:30:53 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xffff) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:30:53 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e26, 0x1000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffe00}, @in={0x2, 0x4e24, @local}]}, &(0x7f00000000c0)=0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) 21:30:53 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 21:30:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ef00000000008100000086dd60"], 0x66) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 21:30:53 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x7fff, @private2={0xfc, 0x2, [], 0x1}, 0x7}, @in={0x2, 0x4e25, @rand_addr=0x64010100}, @in={0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e23, 0x401, @private0, 0x10001}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) kexec_load(0x7, 0x8, &(0x7f0000000740)=[{&(0x7f0000000240)="c93d4823128863ac63aeb2418390f7af0a76517129126a4d41e85252fe60f7a293f15d1deba947ed17ed66772ce6b25f89fbc54b9b880a3d0486f2cdf96d68940737fbe0c3415221a2b49d6dbf5754622b4f9ff02a24358e3ca53f327ed380cd9b275c7fe6d563a02a658e235ff04d41b6d009ea089adfa9e17b166aa987d8f9274ceff4338f394a5d3c7e5956d55f9cace2a5ac60d0f000866f8f111d85f80ab841284b97a919380e06a009c68f527a8c503cc014a6e2998b6361a75d2db45baa4164a32cd9a84637ebceabf878b4a21e7e35ed353c8f", 0xd7, 0x2, 0x7}, {&(0x7f0000000340)="38a68a7dbbe4c64014104ad546042410fc22550b8f2eb73f55e063039d9bb2adaa82fba3aab7bc9f67ae35059762691390f49c72c135b7673c9675e3d4795f83ec16db281d58d4cfba9fc0a9990b7f450ac7a228aa1b79e14589a341c4866d84585e4de50cb6b4872a9cde994e3461208744c5889f57b7650ea1449cc4de9dc1546935cf38ae8257bc6833da72683a29ae272e99c2ea3972b87b48ec82ff17d0ae2e7604f449c7e26ee006d4ed821c117f5aae3ecd2c85db00d5c51193c31f76f7d7ba6545d9f512685e44d0fdaadeb6ab779bc4961e4a0b9dc9c649de6d9753f5988b7afdc3e60f15d5f225ea6e77c6e8", 0xf1, 0x4, 0x1}, {&(0x7f00000000c0)="1370c5c7053b241ea0caf7d8611c6800a8d5c128bd7ae25235690ce63477253feac08b73a95d3d9e834e7d9efcf3b5606edbd9f84b81a57e93aba32182c749dcdcb2a7b73998319e22203c368fd514105994f267542ff583a9a21a39fcc75931edaf13ab32e708ab9d56b7d0b67670c03b45af49408fc429823532858540386e701771a9439acc28350306", 0x8b, 0x1, 0x8001}, {&(0x7f0000000440)="1d7a96d4aabbc92a7d0659974799d07586dad8a0eae461fa4c0bfadd1b49b78041f8d0baaf674e6f68f5b917f2439c005f6fe12248bf2c1974be13be6722fceff3817f3545e631c59d99d13a36924cfe64c084d92efdba138b953da03dfd336b23de3efd79be5dcb1e12ba66ba1c19620d5bda0af1c15ff828c0536b73650b141e273986ea7fa2610b6116ea745423fc8b4370aceffa0677ba7611c734bd041f", 0xa0, 0x79, 0x100000000}, {&(0x7f0000000500)="4dc4ca9672cd7a40fe7ffa30dda56fd4c17cb85d6341674229dca8862a0edeacb1686fe22f49479d9f3511bf0fce88f298d955960cb01a7a0d5beef25acc3b336ee13ed59933ba46cfd0d92a029ee00d8d5dec6a42001d7605b5", 0x5a, 0x800, 0x9}, {&(0x7f0000000580)="656336fd4b635fe9c17b9100bb1d298d262581ba8f523b692fc336f680fb568d009ca3c915415cb7cc3c5817d5efc38d5bf0f8118067279df2359e76d93c9d78c1a42dd7c38062642c0fe99e333c5477e93c13a365eccfb30127b4ebc0acdd80934b4d3a2339c1695ae6", 0x6a, 0x81, 0xbd2}, {&(0x7f0000000600)="ee143aa2e42e4fa00be917c2610f19b91bd64e0d76b544e5e451ca0660c03801e31e1dc7b4397f0bd832df05c7c53a59ec506201fc6506546e45c13618c98d758b7390bf80aa67ebfe9dd044a5f131e2", 0x50, 0x7, 0x7}, {&(0x7f0000000680)="696d0b2775e757f49300667be8e935e63edb71b9c619856057617c9722817891649acf7e2fae9922fa17152dd099a712a670fa91503b132b4619cd9c531249a97e4b67955fd248d172939a4e616a3103cfe20092b1f9687b063b8ffb70b3157359dc28df013f5e827c82f4c9a7bf4dffb2e5a33d0faf354a84f767a33faa876f0a1933d9b3", 0x85, 0x3, 0x7ff}], 0x3e0000) 21:30:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/16]}) 21:30:53 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0xe, r0, 0x0, 0x0) keyctl$assume_authority(0x10, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$can_bcm(r4, &(0x7f0000000440)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/16, 0x10}], 0x3, &(0x7f0000000340)=""/200, 0xc8}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:53 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 21:30:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b']}) 21:30:54 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:30:54 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 21:30:54 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)={'syz1', "d9ba71f33d40bde3177b97e10474baf91a82a75e1b9b8f509adc1a5956b83b3b591f3372f6c336a0df24d81249030c4871b96c35bd1b9dfc11b989d3ede0fb9122f62627ae9fe612bf2e6cec15c852e570f387a1d2818d50fcddf7f58070bbd428a8c701f0391a4f1e4f493647a7676630be5570560d08218ad5fd35f89a66c18c365923477395cece36fb052f6a0c01f506e17374b97dc3582c18b552175880186bc484a8b1d56b1e4bf95d93580e47f0bc4f229f045be495a283aa259a251ca37c5d"}, 0xc7) r2 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r2, 0x409, 0xb) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000)="cc", 0x1}]) io_getevents(r3, 0x1, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000140)={0x0, 0x3938700}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/16]}) 21:30:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6126f52600081100fe7e00000000000000000000000000bbff02000000000000000000000000000100000e22"], 0x0) 21:30:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x1, 0x4) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ef00000000008100000086dd60"], 0x66) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 21:30:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$6lowpan_control(r2, &(0x7f0000000100)='connect aa:aa:aa:aa:aa:11 1', 0x1b) pipe(&(0x7f0000000080)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f00000000c0)='\x00', 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6126f52600081100fe7e00000000000000000000000000bbff02000000000000000000000000000100000e22"], 0x0) 21:30:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/16]}) 21:30:55 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:30:55 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)='g', 0x1}, {&(0x7f0000000300)="23a13d4655e392a67bf7d77c1403d803476e1de5be7f77cf5074dd36c8678f66294cc0a7f8263818b5a59285fadafe068ef95e05884f4f9398faaa5dcd34abaff860520cc0b9ba341e91cda7050278f9d42567866d041f0ff2c1c92f274677ca66b8d4e6c677102f962400fedd7f64d92b8d0e701cf4e0ef0284256bdba2b62ab3094671c89f01892a312d9f3e011a842d6b3f55aec9ab4105984e07503f517438120a09a975e192de173dad1b13563a037dd50414d440d92f475f40c25c42a3acedb9d03240e957992008803c16d11857fd8437cc8458562be4bacc10ce7178f4c312b800478f41b32f52dbface086d72b5f55ba90b388a2dc11247e67c95c81ce4975972d1072d1a7e17286011293ec07fb8991ef259897ba5e80eb9ef053c7ce1dffd4b615d6a9bd8c69db8bb3c89edccee5fbc236e9275e61d1f591f01de3fa37b04e440aa6292721688552712400abc6bd7ac35493573afea362e7660856a03db8dac8945b70f9f3769c5f99c97f0d76a56f0a718e08f162245359daa39cf984cffff99f16160287da68bffddd685c89f4942e37b3e6b4b0aac77a5854e59d56fde77e8148178b0703a292c96e1e69c9d810ea0e806e5b2b6b8f8db87dc79d89f15c2ac1f4ef8c907db1ab84e28c28b662b04d9f84476abbec5332007d520a7370bacdb18a29be1f28fe2737897bcfd4fdc68b448df7a01c6866221486b727f97b16c9abe457ff1e8c2d2b6b6668e5ad21435a484932e3b196909767e7e53a0e875d70a479c6371e6e955804b654dbe5e3bc656df3d9b2401842c92f9a63d4b71d4a21758610ca063eca6e3dde65dcd87f10b3f9d68b3df747dfe35df35e14803c1bb3edbc52c4b2bff3a067aa7f388e99a0c2458952cedd6ffd1555fc6e4b17e627d28bfcd85229b1c2033a439322d9dd54f4f2c8a5b0b854bdb37afd637d7d56002fc179ad038f30faff09e5a74c15cdde296f7064241e09781a1f6fd99bb8263f91ecf7e2be5b193385db4b36a8849bc0aa39b22d21d34e27dd1e3023208fd2fcb06622376a34afdc74ea5354160fce5d5581d1e3ae9e843ce33e8b1aac606f952494627f6b7afe199b95b4be94784ac86ac74ee8cde32aa1e155a6353482b04541efc1db436bb557fda8ed57cd8d8b4fa2f6072801e3ef7b7c7f83f285f765e835698926ded00fb5334ff6c5c33a71be0daa186221fe849683bacfacaf527f9c3136cb8e6ca07d48f27749fb49ae122b415c7576a155ae5ef3f43f689d38634fb698ef36ef38a8ebb0ddf4d92d3103b85ebbb35b3a341f53c2211e4dcae328216f9b2bffd7293db72ee77b992a2af81954b328b49ba6f21860f76095d504e0966284e07a679aba6911d39e7d40312730b11ff5f954d2ae631e396834bb7874855fc04fc4a50c4c0e25ba768cbd15140124644cd6e8050c2a24c9dff0ab03f74cde9d995cfab24126f6514cf4d4748159a3a4f2cd9ad70a7bc2095d424895d4658a6fb6cb894ba4d636d3e1defba7330dd4d6372c973fbef7687b0af7cb3e3849013d1fb5473ad206b305fb43c783cde12cb3512943373621c9ba072ecf4e413b59f2021770ae1bb001fa23b549c095c9e47a79af3ff34114a0da5c83f9c10b92cfbb12bc851feb0653aa490b4e80e4c8bdba72a186f77b720b5b41d9804a8b352de4cc8d6168fe7d81a086eb1649f3dc1b461659e71ef91105123590195636bbf71105fd675baa92701b76a9246ea5b2dbfbe7af57c797cfbf1e31e9853668f9bcbdf8581316a4b19d51cc8b1e98dd79782876008d09ba0f79131de40a032543d2ae115066190ffb341a712c0668e210ac5f01bd6af43a5b46662ae8ad0ab41336ab97b118b40a80471d4005c6d4568eaf3c8ce8aec76381e46707025ede93e363f70da161470c33e1bbcf1107998b9ddad310ce53cb67c5353e2097b43728e2759f22cca44150d1b78e68aba70a06bc02a8eacffaab500d05b83f68380a05e7b9a655bd0af54b4ebd9e321a017510ae88c6e31490748b6775e79cdf02b4691a2236d1517196bcaec20211050401f888df4646ee7be60f8238514d264d85e62502e6c4830a6467fb985f0d8f4e3b8178087c87a74315ba9e96af8413d187ae6c4bcb32c6d7f0b3489db3e75f1a98eeb7a57009228c226a66d2bb9f976e46ca3d0494184d29bab0e8e6f4bc381f022c79f6fb52ad07582170f294a04620f70f44a59cd96958155d4c2ed4d37b29c43b75332c94fc83c72728c9bf520b8e4b69a64eff0121e4fad5993c6af3c42772dfc857b0ddf5b66d6130fdc1ac6a24fed66a2b64201b7094e26e168222f51c3580cc97785ccd93aebd22eb14c0b1317b7f811bb974641b9f8196d0f7873b0f7b07eacdf0d2ecfcc9ecb3b9c895fd4849ce21dba88c3a5f727b3e7d713b6452c09595dd73602488b7b88668d920d043553d428ae15dc79c97a6118c6c0686f6e35fcaaf7c85f4864b7908d5e4d3075049ce41331b291cb72e1c0e38efbad294c6405c16ce6cb9ce5372cea3ef8d779995ce0cac71fd7a9b7aaffc0759a6b5d16212d5732afdff5c22dbc60b2c84d59e55be138b0ce8ca08a1faa18c693dc4a4c6a9db308d4c2120ffe51c5a50ce68a182cdf8232b74b8132878c48a863a70945bb4e1deb4ff8e3b9f0a4ebc4a5f0dc74cb6a2666901340eb668a54b6eedb2d3171f72b92d219b0fbae038c4316adfffd058c7683f297581ae3f04302b2a978587fa1ecd9892133b8f11660de809d609a36e7be1db923423f8fdde6f78d99d86d3d79904fc66dff5c737b06c9e08ef9b7bb31b3500300465e9997004d174d7ea4a014ffb65a15862fca4abc9bbc44e910ccb1960f53990e9d18a26a7080ed47c60e85718263fc981429591e5d5bebd86fde07292f81fee407b0234c0b4e48179922ead42e3607960ab0ce85d448fe44bc78725cc47adf863c41e641508abd3111fcdb69012a42bdfb3409141007d1f5c5322f59663442421d43882d041bfe8f1804a63683c5e00da7d9f4b701a2da8b76e98c985e7022948ec87f13378726e0ff3c6bdadc916089c30275b49fbb50eb9d25bb51f929689b06cf71f1d97ac84942b459bf3fd2bbd3ca8c6f8b39236a8e2ff3e491dceca871e01184dd101ac2158e96bb62cbfc158919539fb901bd30e8c5d3df2fd3507e774e8254e329f8325252c385a9381ddd3a3230c7484d582a65359db2d096fd9cce7e49385a340f6d3b998e7990a43d2265ad68533ef3cf5571e3a92c3ff94508f3c0c711303213a118e1c83bdf5f31ca8a608f16b0df19537d6b6d4b98e90ab0d1106bc894463db76c7ab8226a2423c3443dcccf458e81ffc1cdf6100d1b92f6b59fbc17970fbd311d5acaf49b3f32d02779492ec626db9497ecf8ce6e555a6f97b8a79a6a516d00f0ada441be473e66e4c14b2831dc84e10b3be1751ba86932eaa96d1b3c477c059c563bd9c325bb3b7799589517fdc005e17621378b768b53ee5a57d417efe02cb04a7d10d0e1d5cf626284fc498200f737e0f9bd22f3df3d01f0a3a856a7ddeb615abdfe7202ec017926510e98fad6f83058de3a089bcf75f71d2374cafaf6d183e5d7898b59b83054c095a916dad26f0871814c964ac78062f58b4f4acc8ca8c3af5d397c05674564673bceda11c10c58d4137b8ce35f782823f78f63c72c97f71e806d02f3fe91e09b5b2864518a27c7392b4f32bebd32605ce0363fc67cc8c6d052679271182a0adff8db74f2fb95a0fc61f4241d3e17d8d79d9639146ef32dbad7cdfca55df07947862c6eb250b2bc691f00053927c4a226a88d79bb99b6f208174a7646eb272d1fb2812b441971cacf859440f868fe59bb21869932fb501de51d58ba515698fbc74f0ed6bac96ca399d6166f4003695e2ae19833d0a9e0f6734bd399b45369000465574711f8c98887150ff89b6a8708499742e813c3203ae4b19d79db57a340848cafaded65850076c9686678012910654572b9309de7fe9f2de318935f519ab595445008fd756e968e8c0ccd84df93e7bb1ef7d343135f1c59bcb4a9c09aaa58ea3fddbcf292cd95d05003ff8fcd1029d3b55c73bfc6c155b2bcf36fe023e0c8b01f290f1ceeac6ffd9260d8790cebd2f0280d889313776937405356e7c87767ee4d755367ec5f9b066fb707552e01e5101b72ac69bc2c748c8a2429fc6b026ef6ee1cfabb5b84e8182466083ca1c6e9364a91e87537cc95c421d473c88f77a3e9e7ac74c7933c16b48bae14c0ee51a261b96044bbba1947db955daea6e82ba9521275b8b1b41cd7e8677c03e63e136d1fa19fc417941fc361d834b4d7e12161deae40a818a4965c1b3d14042e45fe9758a49e8e1a15cf7e87994a3b47638b95628ef5b928d4c8f75c50d6f7d161413d5debec2ef45fcf2b95018ff8cffd05e5f55419cecb736c3d566258841fb7b8cdcdb53ad38d7577a41e5ca9bb2fe38ea5d3ea902fe3c73742a24906baf042186b17fbecb6b8df9d09a97998c81dde7326a0ca3ace94ece88ae5c423b3ce0feb6ff75215a2eb5f0bdf090863b69836c95c0e746dfdd330f657c3be48e25b5cc8e2a536b498c3812bd74fab957e334780bfc4ab3d8d7e16332d89e83e128aa167143923fc1b68f54d13e4b1300b053a36d8cfd06cb0f677243947e0ce8572480fd337ccce0f6ea4bd33225fad672a145dc5ef4ae6b936e264a558a2d09db2309d42e777e13bf8368ab3b4d58f6b9d2a0c4da62f5f68fabdaea694f6d94ea4a68e6d2e955f9e9a1e4714caf6042a61d165a695a5fde4f77de7e53a8d9df980d8469d28de67dcef06581edbd03eaf27603c457c7aa29f598eec400d85d4abe53f49d4188c1a2d17e1676526badd660b8af8adb06804e92c26752c96b5471ca7b1c62f45989e7de2f40942469a6ee44e7968d6afd40e0734b8f4db2f0c07f383a85f9d126be72cc39586a913b62e29053c257902cf45d0876ff12869b0840f8a1e1a70e7d234d0a1f5806b6edd3e26db02085662af766408c79154839bb88639062046f3427dd56d22ecb0c36c09cbf075b706c153c6896af28dd6578867ea09f0fe941081335bf0027829c62d15992d2ad4862a93eca8ce354d3e3f62ea4f5aefcc6e0706731a2314048a3bf2a48037d050e17fa34e1153b6f6307b46f9eb68743f844835691479164148bd6f4174dba139254c688780818563745cf0d56df525f795ea1b09bcb4280d73da58c01c0f71d5ab620e464201e0d8c3b5fdb2aec84cc856999c96f849fc520b2d25ae161aad97bc835e6669f14f325fa49e1e8e9c0646358be9a89c7dac5d1338d9c737d6124e3287a39acaf4fbd729f21a711e6b1ea73c75ee86feb024799aa20179a2eefd45ba3b22a0c8bd8980652f92900d36c77200a8775261c413a69a5ce65151bc02632eba603f51066379b06f0c4e6528b9585d3c76ec8a0b95c9dd81ec069b3289afc2404d0eb171242f02110540a03a953f0da926af559d1c4931ef706def8a90c79c3e73b66991474d4c6a0a7717c947a387ad4eb2bdb611e9188f28ae23ffc63a2ecf2eef9ff7debc99eb8e0df4a578e4219c2ea37fb70b39174aeb5c739702739ec44a84047963cfa269b4a665c29ede0341c2ade06149f4a3b9ba2713802df35efb97808e7530e18d98ca1f2fef614bbf9aeb3b55704a6d0d30e24e46eed84cc3b02e88022b69ec6a980c85ac7720e667bfa2d0b1ac5b60fde4d0817ca964cc58a479d8b22425500f50e91d2053b42d8a52da9f82bdc7cbc7009e76df869e9e21d5b67f8719b8", 0x1000}, {&(0x7f00000001c0)="64d9d5f91ca07699a28d03e68d0c8d669d3553a14d325a2c814773fafcbe338e06fc91ba4cfa9794741eafa7f18f9edf502c1ba343eba1bd1f8ab71c2f70cccda8f6a7f6aad7badebc49248b7ef711b873d5688c804d65db73d71daf43e741a0f712b814fd5a4ab00289dfa16f0782c701283a1e79ff0eb589d671b5044a797a343bb66264707ba43764a7187eed0a940d34dd35127f5ea68fd40097577a70eab2a59088bfb1", 0xa6}], 0x3, &(0x7f0000001300)=[{0x110, 0x1, 0x8, "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"}, {0x80, 0x118, 0x5, "8305a3d86150642d0acee474b54923c6cba124c815eb08b55b79e745e084318163be64a0fada457b69beec33fc4f0d0c22e6461b8629d9d022aaff77bccfb6fc75c9e7528f04c949552def9919aa0b9c240fb4db3ffd5753b4651aea3291845893807e6520e16434341b"}, {0xf0, 0x102, 0x8, "60bb9ad02a5565053da12e212165a41de883e74a5228fc9fbb8a5a1059b8faa204ee575da64fe3008137194a99969a07b99870318df4f3d04ad07234a922f3dc9493950453597a4b543e0a0b223bf7df70adae6f2a384d913d5c550fb56f5ced936f5169b42245a7baff44c8c01bfba3fecb04e2e0901b701ee4de6b387f2c74e67782ccea73b17e713e75a08376fccdf9c21002ab51eaa3b10c9e84f463a712dfe417655644ed5d73c3feac9c3d5628128e663df011db4bb55c2869e50ad6e28e046f53b046f4ffb25af69ce0237e9e96f6138c76b233be28f8641ca870"}, {0x28, 0x104, 0x7fff, "1fb1d12c09e1eb879a09fb5da3f7d2005869703e42d0abb7"}, {0xc0, 0x114, 0x1ab, "bc789efd76b6314f741ed7c0a3966a9343131b4e66b9e54a8af6e70f6c731354eb8ae9c974547689b935b1d4ab41979d95ca11d3e047decc3edc3b1f72eaa6a12b21b193943c6dc1f4cbc3d5fb87bd8b1ad36b77d1e1b61815c64c9873168b4c91a88444529fc2c716055beb4e1953490fe6bd6ccb7e23db933a754ab100fd78880732a34d9588a5e895965dfa1a3d9d662976ee62f0b795f093ae644ca45e39ef677884f86c1e07b9134ae41cf8"}], 0x368}, 0xc800) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:55 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:30:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6126f52600081100fe7e00000000000000000000000000bbff02000000000000000000000000000100000e22"], 0x0) 21:30:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/16]}) 21:30:55 executing program 2: socket$inet6_icmp(0xa, 0x2, 0x3a) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:56 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:30:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6126f52600081100fe7e00000000000000000000000000bbff02000000000000000000000000000100000e22"], 0x0) 21:30:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ef00000000008100000086dd60"], 0x66) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 21:30:56 executing program 3: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB], &(0x7f0000a8a000)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in6=@private1}}, &(0x7f0000000300)=0xe8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 21:30:56 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:30:56 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001740)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001780)={0x9, @pix_mp}) 21:30:56 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x7, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:30:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 376.931663][ C1] sd 0:0:1:0: [sg0] tag#3400 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.942338][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB: Test Unit Ready [ 376.948983][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.958930][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.968927][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.978859][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.988784][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.998738][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.008653][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.018550][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.028466][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.038367][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.048229][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.059132][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.069052][ C1] sd 0:0:1:0: [sg0] tag#3400 CDB[c0]: 00 00 00 00 00 00 00 00 21:30:57 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001740)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001780)={0x9, @pix_mp}) 21:30:57 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000380)=0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000061c0)=ANY=[@ANYBLOB="30000000030801040000000000000000000000000c000480080001400000000005000300210000000600024000000000dd9b2b923a9fd907c766de92920e01aa1ba8bd0ff2979074b06d55650a347cd767c25497c97c2b324b1b4d5ebb38dcfb82b66f38e5f1b00c9cfcdc997792f0fc6fabae0ee7f6e67b4246c3c8b4025e972d6e8c0e3adf42bdb0442c63f3efe23feec64da5"], 0x30}}, 0x0) recvmmsg(r4, &(0x7f00000060c0)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/138, 0x8a}, {&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f0000000300)=""/31, 0x1f}, {&(0x7f0000000340)=""/2, 0x2}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/179, 0xb3}], 0x8, &(0x7f0000001600)=""/197, 0xc5}, 0x3800000}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001780)=""/157, 0x9d}, {&(0x7f0000001840)=""/132, 0x84}, {&(0x7f0000001900)=""/170, 0xaa}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001ac0)=""/78, 0x4e}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x6, &(0x7f0000002bc0)=""/189, 0xbd}, 0x5}, {{&(0x7f0000002c80)=@ipx, 0x80, &(0x7f0000006000)=[{&(0x7f0000002d00)=""/209, 0xd1}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/41, 0x29}, {&(0x7f0000003e40)=""/4096, 0x1000}, {&(0x7f0000004e40)=""/203, 0xcb}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/136, 0x88}], 0x7, &(0x7f0000006080)=""/44, 0x2c}, 0x40}], 0x3, 0x40002003, &(0x7f0000006180)={0x77359400}) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r5, 0x180000000) [ 377.140970][ C1] sd 0:0:1:0: [sg0] tag#3401 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 377.151609][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB: Test Unit Ready [ 377.158244][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.168182][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.178101][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:30:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 377.187965][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.197821][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.207772][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.217629][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.227480][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.237346][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.247202][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.257079][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.266945][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.276794][ C1] sd 0:0:1:0: [sg0] tag#3401 CDB[c0]: 00 00 00 00 00 00 00 00 21:30:57 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x511500d385ecb271}, 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) 21:30:57 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001740)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001780)={0x9, @pix_mp}) [ 377.574629][T11968] sock: sock_set_timeout: `syz-executor.3' (pid 11968) tries to set negative timeout 21:30:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 377.658763][T11970] sock: sock_set_timeout: `syz-executor.3' (pid 11970) tries to set negative timeout 21:30:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ef00000000008100000086dd60"], 0x66) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 21:30:58 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x511500d385ecb271}, 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) 21:30:58 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001740)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001780)={0x9, @pix_mp}) 21:30:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, 0x0, 0x0) 21:30:58 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f00000007c0)={&(0x7f00000013c0)={0x68, r2, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfe}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4801}, 0x20000000) [ 378.476440][T11985] sock: sock_set_timeout: `syz-executor.3' (pid 11985) tries to set negative timeout 21:30:58 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160(2,A\x1d\xc1\xf46\x00\x00\x00\x00\x80\x01\x00'}}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:30:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xfc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 21:30:58 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x511500d385ecb271}, 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) [ 379.092787][T12003] sock: sock_set_timeout: `syz-executor.3' (pid 12003) tries to set negative timeout 21:30:59 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x511500d385ecb271}, 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) [ 379.386681][T11996] could not allocate digest TFM handle rmd160(2,AÁô6 [ 379.425989][T12007] sock: sock_set_timeout: `syz-executor.3' (pid 12007) tries to set negative timeout 21:30:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xfc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 21:31:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2120eb673afdbb990f785575192e2bbb83538c57b4f1a09301363a8520a54a95a0a13f4ada473d401262e0a1e40656b37d0d183212629269c801000000080000005d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 380.091896][T12015] PKCS7: Unknown OID: [5] (bad) [ 380.097000][T12015] PKCS7: Only support pkcs7_signedData type [ 380.128594][T11996] could not allocate digest TFM handle rmd160(2,AÁô6 21:31:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xfc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 21:31:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2120eb673afdbb990f785575192e2bbb83538c57b4f1a09301363a8520a54a95a0a13f4ada473d401262e0a1e40656b37d0d183212629269c801000000080000005d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 21:31:00 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160(2,A\x1d\xc1\xf46\x00\x00\x00\x00\x80\x01\x00'}}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 380.548791][T12028] PKCS7: Unknown OID: [5] (bad) [ 380.553791][T12028] PKCS7: Only support pkcs7_signedData type 21:31:00 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5111, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 21:31:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xfc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 21:31:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2120eb673afdbb990f785575192e2bbb83538c57b4f1a09301363a8520a54a95a0a13f4ada473d401262e0a1e40656b37d0d183212629269c801000000080000005d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 21:31:00 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) [ 380.842746][T12037] PKCS7: Unknown OID: [5] (bad) [ 380.847863][T12037] PKCS7: Only support pkcs7_signedData type [ 380.859862][T12027] could not allocate digest TFM handle rmd160(2,AÁô6 21:31:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2120eb673afdbb990f785575192e2bbb83538c57b4f1a09301363a8520a54a95a0a13f4ada473d401262e0a1e40656b37d0d183212629269c801000000080000005d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 21:31:01 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5111, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 21:31:01 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160(2,A\x1d\xc1\xf46\x00\x00\x00\x00\x80\x01\x00'}}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 381.191421][T12046] PKCS7: Unknown OID: [5] (bad) [ 381.197080][T12046] PKCS7: Only support pkcs7_signedData type 21:31:01 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket(0x23, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000040)) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/118, 0x76}) 21:31:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [0x0, 0x20000540, 0x20000f06, 0x20000fd4], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', 'caif0\x00', 'batadv_slave_0\x00', @multicast, [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x1a6) 21:31:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:31:01 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5111, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) [ 381.912497][T12056] could not allocate digest TFM handle rmd160(2,AÁô6 21:31:02 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [0x0, 0x20000540, 0x20000f06, 0x20000fd4], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', 'caif0\x00', 'batadv_slave_0\x00', @multicast, [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x1a6) 21:31:02 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000680), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160(2,A\x1d\xc1\xf46\x00\x00\x00\x00\x80\x01\x00'}}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:31:02 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5111, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 21:31:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [0x0, 0x20000540, 0x20000f06, 0x20000fd4], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', 'caif0\x00', 'batadv_slave_0\x00', @multicast, [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x1a6) 21:31:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) [ 382.731929][T12077] could not allocate digest TFM handle rmd160(2,AÁô6 21:31:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:31:03 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@private0, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c00000023060691f5bcac910c5641e60e670d2da4eff3b6d459f3ba14f8d2c7bd9b7810cb2ac83ceed65beb7814df4211e571214dc4473295a84b4f429766ff3dabe93a7500f2031ca66c1ad8adc388fe1d502523a54c50e1fbb4e2b52754", @ANYRES16=r6, @ANYBLOB="010000000000000000000100000000000000094100050000060000003a000000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x30, r6, 0x230, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000000}, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x6, @mcast1, 0xf96}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e20, 0xffff7088, @private0, 0x11ca}}, 0x2, 0x0, 0x7, 0x3f, 0x48}, 0x9c) 21:31:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [0x0, 0x20000540, 0x20000f06, 0x20000fd4], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', 'caif0\x00', 'batadv_slave_0\x00', @multicast, [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x1a6) 21:31:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) 21:31:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x103, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) 21:31:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665f07000005eb301420387397d39d7f984462da33760036f300000000007d86fff0478ac0c6b123288054", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 21:31:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) 21:31:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x103, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) 21:31:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000001c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:03 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r6, 0x1}, &(0x7f0000000140)=0x8) 21:31:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) 21:31:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x103, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) 21:31:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:31:04 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x50, &(0x7f0000000040)=[@in={0x2, 0x4e23, @private=0xa010101}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @private=0xa010101}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000180)=0x10) 21:31:04 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x80000001, @mcast2, 0x5}], 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x400) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af10, &(0x7f0000f1dff8)={0x0, r1}) 21:31:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x103, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) 21:31:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x10012, r0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) 21:31:06 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000ec529e347dfc8103aabdf57f70679726175842b077cfc0881413a8c9e163406672d6ab0636c69b1dbf69485269f8aba3581c18d982a7c000000000000ed0e58e7338d104144444087991cad99eb0af973c76234b966470ca530e219005c286c1db0bdf281e777d1f9448fac00000051b858971e7f576a66a7dbcc2f89e1d3cef5a13d642f172369b409e8e735a30ea99c6250e0ed0000000000000000000015953ad25e7d914e964eca6d04000000030000006c1cffffff01000040000000a021496394726a9d3583af5e174e5d16774e68347ac8040387fef713107e1ccf3b1f5fe9797c75f34288ce5e5c"]}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r0, 0x8ad, 0x5dac, 0x1f}, 0x10) 21:31:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:06 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 21:31:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x275c, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x1, 0x400801c) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x0, 0x0, 0x0) 21:31:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:31:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x5, @mcast2, 0xfffffffb}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3a}}, 0x400}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @broadcast}], 0x68) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xc0, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x80, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @private0}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000200)=0x6) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000140)=""/17, 0x2222ae748000}) bind$l2tp(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, 0x4}, 0x10) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 21:31:07 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000030801040000000000000000000000000c000480080001400000000005000300210000000600024000000000dcb409d6ef2c236e3e564c3327f224c3b0165091cca8b70e1a854437f6d2001d900e04f8cd60bf9ecf2c371c5eb83a75aa97355c0f5c5b"], 0x30}}, 0x0) fcntl$addseals(r1, 0x409, 0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SMI(r4, 0xaeb7) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000040)) 21:31:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x10012, r0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) 21:31:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 21:31:07 executing program 2: pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30000000030801040000000000000000000000000c00048008000140000000000500030021000000060002400828e371ff085ff99603b59091b9a2e71d6a"], 0x30}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r5, 0x3ff}}, 0x18) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) keyctl$join(0x1, 0x0) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x10012, r0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) 21:31:07 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000010030801040000000000000000000000000c000403000000400000000005000300210000000600024000000000"], 0x30}}, 0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f0000000200)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x7e, @ipv4={[], [], @broadcast}}, @in6={0xa, 0x4e24, 0x8000, @local, 0x7}]}, &(0x7f0000000180)=0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) 21:31:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 21:31:07 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x1404, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x40048d1}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f00000000c0)) 21:31:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 21:31:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 21:31:08 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x10012, r0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)) 21:31:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa, 0x6, 0xc7, 0x5, 0x3, 0x3, 0x4112, 0x3b3, 0x40, 0xd8, 0x6, 0x0, 0x38, 0x2, 0x3, 0x5, 0x3}, [{0x70000000, 0x3, 0x100, 0x9, 0x4, 0x8, 0xffffffff80000001, 0x5}, {0x60000003, 0x6, 0xfffffffffffffffb, 0x5, 0x63e6, 0x5, 0x40000000, 0x57}], "7b2150b539864ca2ef9d3522484ba238abdf95703f6f858063905e3ada54a88ca91631a3d559bc77041d05296b4dd2"}, 0xdf) 21:31:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{0x0, 0x9, 0x0, [], 0x79}]}}) 21:31:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 21:31:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x20) 21:31:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{0x0, 0x9, 0x0, [], 0x79}]}}) 21:31:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 21:31:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r3, 0x2}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x7c, &(0x7f0000000200)={r8, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r10, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000000c0)={r10, 0x3, 0x3, 0x80000001, 0x1000, 0x5}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb5, &(0x7f0000000100), &(0x7f0000000080)=0x4) 21:31:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x20) 21:31:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 21:31:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{0x0, 0x9, 0x0, [], 0x79}]}}) 21:31:09 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000240)={0xd, 0x6}) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x9c}]}, &(0x7f0000000180)=0x10) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x8002, 0x0) connect$caif(r3, &(0x7f0000000100), 0x18) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r6}, 0xc) r7 = geteuid() keyctl$chown(0xe, r4, r7, r6) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r4) 21:31:09 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, 0x0, 0x0) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x15) get_robust_list(r2, &(0x7f00000001c0)=&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f0000000200)=0x18) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x20) 21:31:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 21:31:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha256-ce\x00'}}, 0x0, 0x0) 21:31:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{0x0, 0x9, 0x0, [], 0x79}]}}) 21:31:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x20) 21:31:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000100)=0x1c) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha256-ce\x00'}}, 0x0, 0x0) 21:31:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 21:31:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000ec0)="9f", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000016c0)='J', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000016c0)='J', 0x1}], 0x1}, 0x0) 21:31:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r3, 0x1}}, 0x18) [ 390.851516][T12291] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:31:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha256-ce\x00'}}, 0x0, 0x0) 21:31:11 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000100)={r6, 0x11, "d11b55fcd1cf86974ddd4cd7423f1ef853"}, &(0x7f0000000140)=0x19) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={r7, 0x1d, "aa73ebb55419be14a363beecc6c4c3f15a149c229538d18208c5ab8b45"}, &(0x7f0000000240)=0x25) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0xb00ab) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000ec0)="9f", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000016c0)='J', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000016c0)='J', 0x1}], 0x1}, 0x0) 21:31:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 21:31:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 21:31:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha256-ce\x00'}}, 0x0, 0x0) 21:31:11 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000ec0)="9f", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000016c0)='J', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000016c0)='J', 0x1}], 0x1}, 0x0) 21:31:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 21:31:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 21:31:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\'security&\x15self^]posix_acl_accessposix_acl_access#[{&mime_type(&&)]\x00') 21:31:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 21:31:12 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000ec0)="9f", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000016c0)='J', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000016c0)='J', 0x1}], 0x1}, 0x0) 21:31:12 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x8, @empty, 0x8000}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 21:31:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 21:31:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 21:31:12 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\'security&\x15self^]posix_acl_accessposix_acl_access#[{&mime_type(&&)]\x00') 21:31:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2}) 21:31:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 21:31:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 21:31:12 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="7b4d202b000000000000040000000000000000000000000000000000fcffffff000000002562731168f9aed11b7453de5c4cf4356bfed6b6c04cba8a553f7872f7a8feef9cb74ad44e34ec91007e2b226c0ed273ef482a0f3fff8aa289b791559b297bd225f8e04800b250fdbfd1b7cfc4c1309cd27d5144accac29a1bf763d03a274ebd9dbd2f0b4a21"]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0xfffff000, @empty, 0x10001}, {0xa, 0x4e23, 0x5, @remote, 0x402}, 0xff, [0x100, 0x1f, 0x6, 0x80000001, 0x9, 0x9, 0x3, 0x7]}, 0x5c) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000240)={0x18, 0xf, 0x1, {{0x40, 0x1}, 0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0xfffffffffffffc52) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000200)=0xfffffffffffffe88) 21:31:12 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\'security&\x15self^]posix_acl_accessposix_acl_access#[{&mime_type(&&)]\x00') 21:31:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2}) 21:31:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 21:31:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') 21:31:13 executing program 2: pipe(&(0x7f0000000080)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) 21:31:13 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\'security&\x15self^]posix_acl_accessposix_acl_access#[{&mime_type(&&)]\x00') 21:31:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2}) 21:31:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x48, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x19}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x78}}, 0x0) 21:31:13 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x208801, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8a000000030801040000000000000000000000000c000474080001400000000005000300210000000600024000000000"], 0x30}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x406, r3) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000040)=@assoc_value, &(0x7f0000000140)=0x8) [ 393.522792][T12377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0f5235c0c5643207aa7d0232e2a9c04d63a17834befd43fa81c9ff32ca9698da8db07f54aea0672c02789d7343d1f792a7d46fbc3005f43a3b8960cf5b0200d4ef18bc3ca3b8b73003f67567a59ce386bf320a122e5f914b1105f53ec9628ae9e539333356a0449a15e1117a6c5c8f9dc893eb1794fcfcf1abf3f2cddc5a5b66787acfa39249ade48ac1b0f6e31aa33e18af4f2dfe9ae7c27f4110c19cff3b3745e7b8862dd485ad9a0cf901d3387d206010cdbac79ac51f7ca6b43c4ff342036794a795d00bed7fac7a31b8837b96df67954d776094dc753df830f1a56c1dcaa93c39023e9a2a5197a0d6c617b915ebbb04cdf4b43b7dd7a6bd23558db1491417d226b2b608d0d0e9050479face14e03ad87118d4008e521710c6d1b4c82af10881a5333035b4a759bae44d31899c910f28eb05f9a0f17060902dd1af5dca9e50f8aa8efaf5d2", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x840, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r3, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) dup3(r0, r1, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) 21:31:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') 21:31:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2}) 21:31:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x48, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x19}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x78}}, 0x0) [ 393.881542][ C0] sd 0:0:1:0: [sg0] tag#7662 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 393.892186][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB: Test Unit Ready [ 393.898966][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.908887][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.919876][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.929737][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.939557][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.949383][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.959205][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.969069][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:31:14 executing program 2: setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f00000001c0)=""/200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) fchdir(r5) [ 393.978895][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.988750][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.998552][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.008386][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.018203][ C0] sd 0:0:1:0: [sg0] tag#7662 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') [ 394.174258][T12402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000100)={0x1}) 21:31:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x48, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x19}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x78}}, 0x0) 21:31:14 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000100)={0x1}) [ 394.750363][ C0] sd 0:0:1:0: [sg0] tag#7665 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 394.755857][T12420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 394.760981][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB: Test Unit Ready [ 394.761103][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.761220][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.796546][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.806419][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.816173][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.825998][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.835817][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.845661][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.855486][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.865321][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.875144][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.884985][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.894799][ C0] sd 0:0:1:0: [sg0] tag#7665 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') 21:31:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000100)={0x1}) 21:31:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x840, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r3, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) dup3(r0, r1, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) 21:31:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x48, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x19}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x78}}, 0x0) 21:31:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x11, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="58a33908", @ANYRES16=r4, @ANYBLOB="0100000000000000000017000000400006802f000280"], 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x2fc, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x17c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x533e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3913}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8cc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5ec}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6a82}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc676}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @local, 0x3}}}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x0, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000008c0)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbff}, 0x14}}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f00000000c0)=0x7) 21:31:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x840, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r3, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) dup3(r0, r1, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) 21:31:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x7, &(0x7f0000000100)={0x1}) [ 395.724711][T12443] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.833257][ C1] sd 0:0:1:0: [sg0] tag#3407 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 395.833287][ C0] sd 0:0:1:0: [sg0] tag#7667 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 395.833405][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB: Test Unit Ready [ 395.843955][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB: Test Unit Ready [ 395.854467][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.861081][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.867660][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.877385][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.887088][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.896805][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.906475][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.916211][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.925882][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.935507][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.945214][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.954906][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.964600][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.974338][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.984041][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.993778][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.003461][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.013197][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.022889][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.032615][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.042308][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.052034][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.061711][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.071425][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.081102][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[c0]: 00 00 00 00 00 00 00 00 [ 396.090817][ C1] sd 0:0:1:0: [sg0] tag#3407 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:16 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000040)=""/103) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(0xffffffffffffffff, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r8 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x6, 0x100, 0xa4, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r8, 0xc01064b3, &(0x7f0000000140)={r9}) 21:31:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000300)) pipe(&(0x7f0000000080)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r5, 0x7}, 0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'vxcan1\x00', &(0x7f0000000340)=ANY=[@ANYRESOCT=r0]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000280)=0x1, 0x4) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000000300)={'caif0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000004000000000000000000c91b5cb10000000000"]}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8000}, {0xa, 0x4e22, 0x8, @ipv4={[], [], @loopback}, 0x81}, 0x0, [0xfffffffc, 0x9, 0x2, 0x1b, 0x1, 0x0, 0x7fff, 0x7]}, 0x5c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000240)=0x8) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @local}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:17 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x3}]}, &(0x7f0000000180)=0x10) 21:31:17 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000000c0)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @broadcast}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$bt_rfcomm(0x1f, 0x1, 0x3) 21:31:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r5, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x5, 0x10000, 0x8b0000}, &(0x7f0000000300)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xfffffffffffffc01}}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0xc) fspick(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000100)=0x1d) 21:31:17 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) madvise(&(0x7f0000002000/0xb000)=nil, 0xb000, 0xe) 21:31:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010201, 0x0, 0x3, 0x8, 0xfdfdffff]}) 21:31:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x840, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r3, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) dup3(r0, r1, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) 21:31:17 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x840, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r3, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) dup3(r0, r1, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) 21:31:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)=""/71, &(0x7f0000000080)=0x47) pipe(&(0x7f00000000c0)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 397.645615][ C1] sd 0:0:1:0: [sg0] tag#3408 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.656283][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB: Test Unit Ready [ 397.662900][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.672823][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.682734][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.692646][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.702544][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.712457][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.722342][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.732196][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.742078][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.751996][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.761891][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.771761][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.781770][ C1] sd 0:0:1:0: [sg0] tag#3408 CDB[c0]: 00 00 00 00 00 00 00 00 [ 397.886241][ C0] sd 0:0:1:0: [sg0] tag#7668 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.896958][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB: Test Unit Ready [ 397.903610][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.913505][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.923524][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:31:18 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) madvise(&(0x7f0000002000/0xb000)=nil, 0xb000, 0xe) [ 397.934694][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.944488][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.954371][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.964259][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.974152][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.984073][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.993986][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.003902][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.013813][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.023755][ C0] sd 0:0:1:0: [sg0] tag#7668 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010201, 0x0, 0x3, 0x8, 0xfdfdffff]}) 21:31:18 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x64, r5, 0xf00, 0x70bd27, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4884}, 0x4800) 21:31:18 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f0000000180)=0x10) 21:31:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x840, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r3, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) dup3(r0, r1, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) 21:31:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x840, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r3, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) dup3(r0, r1, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) 21:31:18 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) madvise(&(0x7f0000002000/0xb000)=nil, 0xb000, 0xe) [ 398.642617][ C0] sd 0:0:1:0: [sg0] tag#7669 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.653388][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB: Test Unit Ready [ 398.660118][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.670071][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.679955][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.689879][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.699841][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.709700][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.719577][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.729448][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:31:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010201, 0x0, 0x3, 0x8, 0xfdfdffff]}) [ 398.739336][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.749213][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.760061][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.769972][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.779870][ C0] sd 0:0:1:0: [sg0] tag#7669 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:18 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x6, 0x4) [ 398.855624][ C1] sd 0:0:1:0: [sg0] tag#3409 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.866378][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB: Test Unit Ready [ 398.866506][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.866660][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.892995][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.902909][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.912783][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.922658][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.932528][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.942399][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:31:19 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) madvise(&(0x7f0000002000/0xb000)=nil, 0xb000, 0xe) [ 398.952291][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.962166][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.972033][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.981937][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.991823][ C1] sd 0:0:1:0: [sg0] tag#3409 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010201, 0x0, 0x3, 0x8, 0xfdfdffff]}) 21:31:19 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) get_thread_area(&(0x7f0000000140)={0x64b, 0x20001000, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x1}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000d56d9d28206977a8ab20f897eda2c8d35e782204c73da56e395ef5200e39455214117b07c57b1984263950a00dd80081bf65"]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={r4, 0xf4, &(0x7f0000000400)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e23, 0xc8, @remote, 0xfff}, @in6={0xa, 0x4e23, 0x85, @private2, 0x8}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in6={0xa, 0x4e21, 0x84, @empty, 0x180}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe62a}, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe15f}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x7}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 21:31:19 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xfffffe78, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) [ 399.720168][T12580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:31:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f4070009040002", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:31:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x1, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 399.881094][T12591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:31:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x20}, {0x5}, {0x6}]}, 0x10) write$binfmt_aout(r0, &(0x7f00000001c0), 0x20) 21:31:20 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r8, 0x2}, 0x8) [ 400.109886][T12605] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:20 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f00000000c0)=0x9f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000200)={@private, @loopback, 0x0}, &(0x7f0000000240)=0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', r8, 0x4, 0x6, 0x7, 0x4, 0x54, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x41}, 0x20, 0x7800, 0x7ff}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r9 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) 21:31:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 21:31:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x1, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 400.500227][T12616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:31:20 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) shutdown(r1, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={r9, 0x5e, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:20 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x400000, 0x100, 0x1}, 0x18) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0xc000}, {0xffffffffffffffff, 0x420}, {r0, 0x400}, {r4, 0x2404}, {r5, 0x182}, {r6, 0x21a2}, {r7, 0x4120}, {r8, 0x8}, {r9, 0x20}], 0xa, 0x9) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 21:31:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x1, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 21:31:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f4070009040002", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:31:21 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000580)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000005c0)=0x2c) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:21 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x0, 0x1}) [ 401.222447][T12638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:31:21 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)={r4, 0x4, 0x1c, "9b0fc4912f056cc350d19090863d8baebfd374e0faf4c9faaf1c0545"}, 0x24) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="d34f18d516ed2e", 0x7) [ 401.402451][T12650] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x1, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 21:31:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 21:31:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000440)={'ip_vti0\x00', r8, 0x700, 0x7, 0x5, 0xf3c, {{0x24, 0x4, 0x3, 0x1, 0x90, 0x65, 0x0, 0x8, 0x2f, 0x0, @broadcast, @loopback, {[@lsrr={0x83, 0x17, 0x3f, [@loopback, @rand_addr=0x64010100, @broadcast, @local, @local]}, @rr={0x7, 0x7, 0xa7, [@rand_addr=0x64010100]}, @rr={0x7, 0x13, 0x58, [@private=0xa010100, @local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x34, 0xd5, 0x3, 0x3, [{@loopback, 0x1dae75af}, {@local, 0xcb}, {@multicast2, 0x9eb54a1a}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xec2}, {@rand_addr=0x64010101, 0x5}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x5}]}, @noop, @lsrr={0x83, 0xb, 0x14, [@loopback, @rand_addr=0x64010101]}, @timestamp={0x44, 0x8, 0x44, 0x0, 0xa, [0x8001]}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x18c, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40041) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x60100, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:21 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x0, 0x1}) [ 401.807353][T12662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 401.893194][T12663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:31:22 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 402.095155][T12663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:31:22 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xad) 21:31:22 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x0, 0x1}) 21:31:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f4070009040002", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 402.319818][T12679] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:31:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000e000"/23]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000100)) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/35]}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xfffffffffffffd15, 0x0}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x13, 0xffffffffffffffff, 0x7ffe3000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000000c0)="0c7660bbbbde6d79d50caaae6337808224f3f96438aa889df43b960c44fdbe", 0x1f) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 402.559694][T12690] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:22 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 21:31:22 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xad) 21:31:22 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x0, 0x1}) 21:31:22 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(r3, r0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b3e4010000", @ANYRES16=r5, @ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0x84}, 0x0) 21:31:23 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 21:31:23 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 21:31:23 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d022833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 21:31:23 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xad) 21:31:23 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x595) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000040)=r3) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f4070009040002", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:31:23 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 21:31:23 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000640)) 21:31:23 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 21:31:23 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xad) 21:31:24 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000017000000400006802f000280"], 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x174, r4, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @loopback, 0x8000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fff, @ipv4={[], [], @multicast2}, 0x1000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xd76a, @private2, 0x8}}}}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb180}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6c5e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000000}, 0x48080) 21:31:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r3 = socket(0x40000000001e, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 21:31:24 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4106, 0x8}], 0x8) 21:31:24 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 21:31:24 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000d43000)) 21:31:24 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 21:31:24 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4106, 0x8}], 0x8) 21:31:24 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000d43000)) 21:31:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000f6ffffffffffffff0000000000cc95990f7f00c113300000000000"]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r3 = socket(0x40000000001e, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 21:31:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 21:31:25 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000d43000)) 21:31:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) 21:31:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r3 = socket(0x40000000001e, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 21:31:25 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a140000001100020071f901000000800180e90c0001"], 0x1}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000408000000000000000000000000000008"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:31:25 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000d43000)) [ 405.571944][T12777] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 405.580110][T12777] __nla_validate_parse: 1 callbacks suppressed [ 405.580137][T12777] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) [ 405.756871][T12781] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 405.765267][T12781] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r3 = socket(0x40000000001e, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 21:31:25 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4106, 0x8}], 0x8) 21:31:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r2, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x400, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x20004004) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r8, 0x80247009, &(0x7f0000000040)) 21:31:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x483}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:31:26 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a140000001100020071f901000000800180e90c0001"], 0x1}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000408000000000000000000000000000008"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:31:26 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) 21:31:26 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4106, 0x8}], 0x8) [ 406.312994][T12798] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 406.321361][T12798] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:26 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x202002) pwritev(r0, 0x0, 0x0, 0x0) 21:31:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={r5, 0x90, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @in6={0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, [], 0x1}, 0x6}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @private=0xa010101}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @multicast1}, 0x5}, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xec7b}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r2, 0xc, 0x0}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x483}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:31:26 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a140000001100020071f901000000800180e90c0001"], 0x1}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000408000000000000000000000000000008"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:31:26 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) 21:31:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x99c8) sendmsg$inet(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001680)="8ddc83a59e0c5745db35da5bde6187132bdfd32ba722f6ba9f7ea131b094021d7b81349432ef95ad1793a3b2cf9f792dd627b66f1fbc3b3db82a740960d1b0976ebd49006d7e84", 0x47}, {&(0x7f0000001700)="502cac1c8cf4ebef5b71d9a9c3f3cb20054052574790ebbf30b84aea0ca7c1622616b018154354beda84e03b55f426719bc0bbfb1587a5ae2c87536b1bdc5a3269eb918d0349c697690c1feb89d512a397ad465e3294e47a84a3b347c58722224b96e48dc74cf391c1b508912f65dce3546aaea13464feacc37e944474c61c8345d98bf7e0e39f94ff", 0x89}], 0x2}, 0x0) 21:31:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/217) [ 407.014579][T12813] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 407.023221][T12813] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:27 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000271c0682b7ba0000000000"]}) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r0, 0x7}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDADDIO(r5, 0x4b34, 0x7f) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r7, 0x0, &(0x7f00000002c0)}, &(0x7f0000000140)=0x10) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:31:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x483}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:31:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 21:31:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x99c8) sendmsg$inet(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001680)="8ddc83a59e0c5745db35da5bde6187132bdfd32ba722f6ba9f7ea131b094021d7b81349432ef95ad1793a3b2cf9f792dd627b66f1fbc3b3db82a740960d1b0976ebd49006d7e84", 0x47}, {&(0x7f0000001700)="502cac1c8cf4ebef5b71d9a9c3f3cb20054052574790ebbf30b84aea0ca7c1622616b018154354beda84e03b55f426719bc0bbfb1587a5ae2c87536b1bdc5a3269eb918d0349c697690c1feb89d512a397ad465e3294e47a84a3b347c58722224b96e48dc74cf391c1b508912f65dce3546aaea13464feacc37e944474c61c8345d98bf7e0e39f94ff", 0x89}], 0x2}, 0x0) 21:31:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a140000001100020071f901000000800180e90c0001"], 0x1}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000408000000000000000000000000000008"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:31:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/217) [ 407.711006][T12835] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 407.719176][T12835] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:27 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) 21:31:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x483}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:31:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 21:31:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x99c8) sendmsg$inet(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001680)="8ddc83a59e0c5745db35da5bde6187132bdfd32ba722f6ba9f7ea131b094021d7b81349432ef95ad1793a3b2cf9f792dd627b66f1fbc3b3db82a740960d1b0976ebd49006d7e84", 0x47}, {&(0x7f0000001700)="502cac1c8cf4ebef5b71d9a9c3f3cb20054052574790ebbf30b84aea0ca7c1622616b018154354beda84e03b55f426719bc0bbfb1587a5ae2c87536b1bdc5a3269eb918d0349c697690c1feb89d512a397ad465e3294e47a84a3b347c58722224b96e48dc74cf391c1b508912f65dce3546aaea13464feacc37e944474c61c8345d98bf7e0e39f94ff", 0x89}], 0x2}, 0x0) 21:31:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/217) 21:31:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x99c8) sendmsg$inet(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001680)="8ddc83a59e0c5745db35da5bde6187132bdfd32ba722f6ba9f7ea131b094021d7b81349432ef95ad1793a3b2cf9f792dd627b66f1fbc3b3db82a740960d1b0976ebd49006d7e84", 0x47}, {&(0x7f0000001700)="502cac1c8cf4ebef5b71d9a9c3f3cb20054052574790ebbf30b84aea0ca7c1622616b018154354beda84e03b55f426719bc0bbfb1587a5ae2c87536b1bdc5a3269eb918d0349c697690c1feb89d512a397ad465e3294e47a84a3b347c58722224b96e48dc74cf391c1b508912f65dce3546aaea13464feacc37e944474c61c8345d98bf7e0e39f94ff", 0x89}], 0x2}, 0x0) 21:31:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2003, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x3f6, 0x400, 0x70bd2d, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 21:31:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x99c8) sendmsg$inet(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001680)="8ddc83a59e0c5745db35da5bde6187132bdfd32ba722f6ba9f7ea131b094021d7b81349432ef95ad1793a3b2cf9f792dd627b66f1fbc3b3db82a740960d1b0976ebd49006d7e84", 0x47}, {&(0x7f0000001700)="502cac1c8cf4ebef5b71d9a9c3f3cb20054052574790ebbf30b84aea0ca7c1622616b018154354beda84e03b55f426719bc0bbfb1587a5ae2c87536b1bdc5a3269eb918d0349c697690c1feb89d512a397ad465e3294e47a84a3b347c58722224b96e48dc74cf391c1b508912f65dce3546aaea13464feacc37e944474c61c8345d98bf7e0e39f94ff", 0x89}], 0x2}, 0x0) 21:31:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/217) 21:31:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc80200000", 0x14}], 0x1}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x49249249249232f, 0x0) 21:31:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x99c8) sendmsg$inet(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001680)="8ddc83a59e0c5745db35da5bde6187132bdfd32ba722f6ba9f7ea131b094021d7b81349432ef95ad1793a3b2cf9f792dd627b66f1fbc3b3db82a740960d1b0976ebd49006d7e84", 0x47}, {&(0x7f0000001700)="502cac1c8cf4ebef5b71d9a9c3f3cb20054052574790ebbf30b84aea0ca7c1622616b018154354beda84e03b55f426719bc0bbfb1587a5ae2c87536b1bdc5a3269eb918d0349c697690c1feb89d512a397ad465e3294e47a84a3b347c58722224b96e48dc74cf391c1b508912f65dce3546aaea13464feacc37e944474c61c8345d98bf7e0e39f94ff", 0x89}], 0x2}, 0x0) 21:31:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 21:31:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:31:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@rand_addr=' \x01\x00'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:31:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc80200000", 0x14}], 0x1}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x49249249249232f, 0x0) 21:31:29 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000000030801040000000000000000000000000c000480080001c000000000211d0000060002400000000000000000"], 0x30}}, 0x0) pidfd_getfd(r3, r4, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:29 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x99c8) sendmsg$inet(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001680)="8ddc83a59e0c5745db35da5bde6187132bdfd32ba722f6ba9f7ea131b094021d7b81349432ef95ad1793a3b2cf9f792dd627b66f1fbc3b3db82a740960d1b0976ebd49006d7e84", 0x47}, {&(0x7f0000001700)="502cac1c8cf4ebef5b71d9a9c3f3cb20054052574790ebbf30b84aea0ca7c1622616b018154354beda84e03b55f426719bc0bbfb1587a5ae2c87536b1bdc5a3269eb918d0349c697690c1feb89d512a397ad465e3294e47a84a3b347c58722224b96e48dc74cf391c1b508912f65dce3546aaea13464feacc37e944474c61c8345d98bf7e0e39f94ff", 0x89}], 0x2}, 0x0) 21:31:29 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x140a, 0x301}, 0x10}}, 0x0) [ 409.402033][T12876] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:31:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@rand_addr=' \x01\x00'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:31:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:31:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc80200000", 0x14}], 0x1}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x49249249249232f, 0x0) [ 409.479805][T12876] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:31:29 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x140a, 0x301}, 0x10}}, 0x0) 21:31:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010"], 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:31:29 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xea60}}, &(0x7f0000000080)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 21:31:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@rand_addr=' \x01\x00'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:31:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc80200000", 0x14}], 0x1}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x49249249249232f, 0x0) 21:31:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 409.991585][T12893] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:30 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x140a, 0x301}, 0x10}}, 0x0) 21:31:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0xc3, 0xfd, 0x0, 0x0, 0x800, 0x86822, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xfefffffe, 0x80002, 0x80ffffffff, 0x20}, 0x14) shutdown(r0, 0x2) 21:31:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@rand_addr=' \x01\x00'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:31:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000334"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 410.553451][T12908] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:30 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x140a, 0x301}, 0x10}}, 0x0) 21:31:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0), 0x4) 21:31:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0xc3, 0xfd, 0x0, 0x0, 0x800, 0x86822, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xfefffffe, 0x80002, 0x80ffffffff, 0x20}, 0x14) shutdown(r0, 0x2) 21:31:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010"], 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:31:31 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) 21:31:31 executing program 1: dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="1800000033000908d22780258c6394fb0124fc0e10000b50", 0x18}], 0x1}, 0x0) 21:31:31 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0x8000076, [0xffe7], @p_u32=&(0x7f0000000140)}}) 21:31:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0), 0x4) 21:31:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0xc3, 0xfd, 0x0, 0x0, 0x800, 0x86822, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xfefffffe, 0x80002, 0x80ffffffff, 0x20}, 0x14) shutdown(r0, 0x2) [ 411.340437][T12934] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.362796][T12935] openvswitch: netlink: Flow key attr not present in new flow. [ 411.432854][ C1] sd 0:0:1:0: [sg0] tag#3413 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.444024][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB: Test Unit Ready [ 411.450788][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.460663][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.470577][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.480466][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.490319][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.500194][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.510079][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.519971][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:31:31 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0x8000076, [0xffe7], @p_u32=&(0x7f0000000140)}}) [ 411.529854][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.539676][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.549538][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.559364][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.569187][ C1] sd 0:0:1:0: [sg0] tag#3413 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:31 executing program 1: dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="1800000033000908d22780258c6394fb0124fc0e10000b50", 0x18}], 0x1}, 0x0) [ 411.973109][T12951] openvswitch: netlink: Flow key attr not present in new flow. [ 412.061952][ C0] sd 0:0:1:0: [sg0] tag#7679 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.072616][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB: Test Unit Ready [ 412.079353][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.089234][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.099097][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.109033][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.118912][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.129789][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.139686][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.149560][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:31:31 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) 21:31:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0xc3, 0xfd, 0x0, 0x0, 0x800, 0x86822, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xfefffffe, 0x80002, 0x80ffffffff, 0x20}, 0x14) shutdown(r0, 0x2) 21:31:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0), 0x4) 21:31:32 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0x8000076, [0xffe7], @p_u32=&(0x7f0000000140)}}) [ 412.159415][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.169300][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.179210][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.189045][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.198882][ C0] sd 0:0:1:0: [sg0] tag#7679 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010"], 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:31:32 executing program 1: dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="1800000033000908d22780258c6394fb0124fc0e10000b50", 0x18}], 0x1}, 0x0) [ 412.363760][T12959] openvswitch: netlink: Flow key attr not present in new flow. 21:31:32 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db982000000000e9bdd403ffff633b27e59aa146174dd106736d173f0fc7ec6e2656f945451b7caaae91215d000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca51f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa05464d47f4afb1aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe29a7eb8d7b72b94b30dcd9739be4cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd09cd38f212271d326065146930a2fa042c9d1ae311f0a1acc3db91cce5d0a71b6dcffd07eafd0bffb208a1c5a129be7c357940a301e3ebe9609075a6ca0eea7b38c362e457dddf0d1771f5"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) 21:31:32 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) [ 412.438636][T12963] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:32 executing program 1: dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="1800000033000908d22780258c6394fb0124fc0e10000b50", 0x18}], 0x1}, 0x0) [ 412.634725][ C0] sd 0:0:1:0: [sg0] tag#7616 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.645694][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB: Test Unit Ready [ 412.652772][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.663061][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.673279][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.683600][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.693870][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.704168][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.714447][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.724702][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.734957][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.745249][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.756418][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.766634][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.776951][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:32 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0x8000076, [0xffe7], @p_u32=&(0x7f0000000140)}}) [ 412.877291][ C0] sd 0:0:1:0: [sg0] tag#7617 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.888109][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB: Test Unit Ready [ 412.894717][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.904564][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.915382][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.925230][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.935082][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.944932][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.954760][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.964664][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.974521][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.984423][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.994343][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.004200][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.014107][ C0] sd 0:0:1:0: [sg0] tag#7617 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0), 0x4) [ 413.060577][T12977] openvswitch: netlink: Flow key attr not present in new flow. 21:31:33 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) 21:31:33 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) 21:31:33 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) [ 413.379336][ C1] sd 0:0:1:0: [sg0] tag#3414 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.390133][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB: Test Unit Ready [ 413.396770][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.406673][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.416527][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.427866][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.437645][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.447394][ C0] sd 0:0:1:0: [sg0] tag#7618 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.451556][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.462023][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB: Test Unit Ready [ 413.471723][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.478241][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.487943][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.497618][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.507226][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.516907][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.526647][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.536344][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.546584][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.556301][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.566024][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.575715][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.585437][ C1] sd 0:0:1:0: [sg0] tag#3414 CDB[c0]: 00 00 00 00 00 00 00 00 [ 413.595118][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.612411][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.622304][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.632194][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.642115][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.652006][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.661882][ C0] sd 0:0:1:0: [sg0] tag#7618 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010"], 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:31:33 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) [ 413.891913][T12995] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x5c, 0x2, 0x6, 0x401, 0x60, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x300, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 21:31:34 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) 21:31:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) [ 414.058499][ C0] sd 0:0:1:0: [sg0] tag#7619 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.069171][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB: Test Unit Ready [ 414.075891][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.085869][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.095835][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.105802][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.115718][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.125645][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.135607][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.145526][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.155454][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.165412][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.175802][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.185728][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.195715][ C0] sd 0:0:1:0: [sg0] tag#7619 CDB[c0]: 00 00 00 00 00 00 00 00 [ 414.203741][ C0] sd 0:0:1:0: [sg0] tag#7620 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.214461][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB: Test Unit Ready [ 414.221270][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.232293][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.242240][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.252262][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.262456][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.272393][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.282327][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.292255][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.302199][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.312141][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.322070][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.331997][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.341939][ C0] sd 0:0:1:0: [sg0] tag#7620 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x5c, 0x2, 0x6, 0x401, 0x60, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x300, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) [ 414.575084][ C0] sd 0:0:1:0: [sg0] tag#7621 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.585721][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB: Test Unit Ready [ 414.592466][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.602364][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.612526][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.622479][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.632382][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.642293][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.652234][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.662127][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:31:34 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)) [ 414.671970][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.682763][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.692591][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.702431][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.712251][ C0] sd 0:0:1:0: [sg0] tag#7621 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x5c, 0x2, 0x6, 0x401, 0x60, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x300, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 21:31:35 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe456}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db982000000000e9bdd403ffff633b27e59aa146174dd106736d173f0fc7ec6e2656f945451b7caaae91215d000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca51f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa05464d47f4afb1aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe29a7eb8d7b72b94b30dcd9739be4cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd09cd38f212271d326065146930a2fa042c9d1ae311f0a1acc3db91cce5d0a71b6dcffd07eafd0bffb208a1c5a129be7c357940a301e3ebe9609075a6ca0eea7b38c362e457dddf0d1771f5"], 0x155) socket$netlink(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480), 0x4) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x8b}, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000680)={0x8, @sliced={0x4, [0x0, 0x47f, 0x7, 0x4, 0x0, 0x3ff, 0x2, 0x3f, 0x8, 0x1, 0x5, 0x2, 0x0, 0x0, 0x100, 0x6a, 0x200, 0x54f7, 0xff00, 0x0, 0x8000, 0x6, 0x0, 0xfffa, 0x20, 0x7, 0x5, 0x3ff, 0x7, 0x8, 0xfff7, 0x2, 0xffff, 0x7e, 0x7, 0x4, 0x756c, 0x0, 0x2, 0x0, 0x2, 0x6, 0x3, 0x5e, 0x7ff, 0x0, 0x414, 0x8001], 0x1}}) 21:31:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "f86c0cfa487889ec", "0511e529cc02f96b9c6e04627131162b", "575113c4", "e4f4e3e6318b6aca"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@gcm_256={{0x304}, "3e060000004977d7", "0743719244c603ffc066227a00e63f00d570ddf2ef238ad800", "f0ffffff", "e05a161f1649b7ce"}, 0x38) 21:31:35 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)) 21:31:35 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0xd0, 0x0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:31:35 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000100)={0x7, 0x100}) [ 415.134115][ C0] sd 0:0:1:0: [sg0] tag#7622 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.144801][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB: Test Unit Ready [ 415.151521][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.161380][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.171175][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.181048][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.190836][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.200629][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.210434][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.220241][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.230035][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.248573][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.258416][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.268259][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.278074][ C0] sd 0:0:1:0: [sg0] tag#7622 CDB[c0]: 00 00 00 00 00 00 00 00 [ 415.309148][T13027] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 415.319798][T13027] xt_CT: You must specify a L4 protocol and not use inversions on it [ 415.433876][T13034] xt_CT: You must specify a L4 protocol and not use inversions on it 21:31:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x5c, 0x2, 0x6, 0x401, 0x60, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x300, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 21:31:35 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0xd0, 0x0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:31:35 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)) 21:31:35 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000100)={0x7, 0x100}) 21:31:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000004"], 0x0, 0x5c}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 415.736473][T13046] xt_CT: You must specify a L4 protocol and not use inversions on it 21:31:36 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)) 21:31:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[], 0x0, 0xde, 0x80000001}) 21:31:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000100)={0x7, 0x100}) 21:31:36 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146035dd106730000c0bdd3aac49830f549d2e181baf9459c5c953948c6801d2c4947c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb29f9c7d442f910c7f25914567f0cef05ffff7978720ba7347e43fc295d33c086e8bb7320287dd9d8b7c22790a25daef93aefb98867a025df18d22e00000000000000000000004c2bcb36be40a74ab69606f0c92925919d2809e864c2b4d8b56b3a45e9a838b4a9410a0bdf0f1f940b4afe4cd49682d3c94c37055ea57c6209269833d60b365c08d3e6911b4fbb39473a2177e09413bde14118119a3ed5e5aface6237bd0957056ab63daba04ed63450e6a6b130720248dafe380e9c3e348d2f9ec8b3e512d262cb72592e3ef517b2c1d63d8c087"], 0x67) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) memfd_create(&(0x7f0000000400)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xf0\xb3\x1a\x98JH\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xf8\x8c\xec\x02Dx\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xff\x7f\x00\x00j1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2\xb2s\xdbE\xb9\x19\t\xf0e\f\x98\xe7\xbcI\xbe\ax\xfe^\x86\xbf\xa3Y;\xf4x\x94\x1e_O\x8b\xb4C\"\x1f)\xb3\x17-\xb2w\xa4\x84\x06*\x9fE\x9aCW\x11\x1d\xbf\xac\x95\xc0G\x87R\xffS\xd8\xfc\x13\x8b\xd7\x00^8\x9c\v6w\x8a\xc1\x1c3\x03\x03\x80l\xa8z3c*\xcf\xba|I\xe02\xbf\xc8\x98\xf4\xfb\x8a\x89yZ\xea,\xbcr\xa4\xb1K!3b\xceuK\x19x\xdd\xfa\xea\x8d\x0ex\xd8\x8b\xe5\x91\x94Ze\xecN\x18\xe9^N>B=\xd5\xe34\xed4\xae\x8e`\xd3\xc2\xdb\x8b\'=\xc2E$d!\xd54KL\xdbA\xd7\x85\x1e0q\r\x00A ;\xbb\x04o\xa9bF\xc1\xf6\xb1\x93\xf8X*D\xd8\xf3\xdb\xc1\xa4@\x17f\x13\x7fI\xb7\xea\xeeBnj\xd0>\x1b\xc0\xd3\xc0\xf9^/\xa3e\x88\x1a\b\x05/1\x82\x86\x9d\x15\x1e\x9ci\xdf\x82\xc4V\xb5\xf5EZ\xc5/\xfe\xd9\xcf\x1f\x9d\xd9P\xa4\x84@\xad\x7f\x17\xc3Mn\x02\xa1;:\xa3\xe1\xf3\xb2\xe5\xc2Cn\x00db\xa5\x8c\xc8\xee\x84Onq\bs\xf1\xfd\x92$9Y\x15\x13\"\x81\xf9A\x7f\xa0\xe5\x17\xb4e@\xe6S?E\x10c\xa1\xc2(\x9f\x87[F\xf6\x03\xbc\xb0\xe8\xac8\xf8<\xcd\x84\xbd\x0e', 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x1000000000000a) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x18}}], 0x1, 0xc0fc) close(r5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:31:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000004"], 0x0, 0x5c}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:31:36 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0xd0, 0x0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) [ 416.394445][T13075] xt_CT: You must specify a L4 protocol and not use inversions on it 21:31:36 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0xd0, 0x0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:31:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 21:31:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[], 0x0, 0xde, 0x80000001}) 21:31:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000100)={0x7, 0x100}) [ 416.772066][T13084] xt_CT: You must specify a L4 protocol and not use inversions on it 21:31:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000004"], 0x0, 0x5c}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:31:37 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x67) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) memfd_create(&(0x7f0000000400)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xf0\xb3\x1a\x98JH\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xf8\x8c\xec\x02Dx\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xff\x7f\x00\x00j1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2\xb2s\xdbE\xb9\x19\t\xf0e\f\x98\xe7\xbcI\xbe\ax\xfe^\x86\xbf\xa3Y;\xf4x\x94\x1e_O\x8b\xb4C\"\x1f)\xb3\x17-\xb2w\xa4\x84\x06*\x9fE\x9aCW\x11\x1d\xbf\xac\x95\xc0G\x87R\xffS\xd8\xfc\x13\x8b\xd7\x00^8\x9c\v6w\x8a\xc1\x1c3\x03\x03\x80l\xa8z3c*\xcf\xba|I\xe02\xbf\xc8\x98\xf4\xfb\x8a\x89yZ\xea,\xbcr\xa4\xb1K!3b\xceuK\x19x\xdd\xfa\xea\x8d\x0ex\xd8\x8b\xe5\x91\x94Ze\xecN\x18\xe9^N>B=\xd5\xe34\xed4\xae\x8e`\xd3\xc2\xdb\x8b\'=\xc2E$d!\xd54KL\xdbA\xd7\x85\x1e0q\r\x00A ;\xbb\x04o\xa9bF\xc1\xf6\xb1\x93\xf8X*D\xd8\xf3\xdb\xc1\xa4@\x17f\x13\x7fI\xb7\xea\xeeBnj\xd0>\x1b\xc0\xd3\xc0\xf9^/\xa3e\x88\x1a\b\x05/1\x82\x86\x9d\x15\x1e\x9ci\xdf\x82\xc4V\xb5\xf5EZ\xc5/\xfe\xd9\xcf\x1f\x9d\xd9P\xa4\x84@\xad\x7f\x17\xc3Mn\x02\xa1;:\xa3\xe1\xf3\xb2\xe5\xc2Cn\x00db\xa5\x8c\xc8\xee\x84Onq\bs\xf1\xfd\x92$9Y\x15\x13\"\x81\xf9A\x7f\xa0\xe5\x17\xb4e@\xe6S?E\x10c\xa1\xc2(\x9f\x87[F\xf6\x03\xbc\xb0\xe8\xac8\xf8<\xcd\x84\xbd\x0e', 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x1000000000000a) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x18}}], 0x1, 0xc0fc) close(r5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:31:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) [ 417.167892][ C0] scsi_io_completion_action: 1 callbacks suppressed [ 417.168147][ C0] sd 0:0:1:0: [sg0] tag#7624 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.185498][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB: Test Unit Ready [ 417.192177][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.202014][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.211910][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.221755][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.231590][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.241433][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.251258][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:31:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "efd8a46c0283d64dc80e9b3b3368"}, 0x4e) [ 417.261090][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.270921][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.280742][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.290576][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.300398][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.310202][ C0] sd 0:0:1:0: [sg0] tag#7624 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 21:31:37 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[], 0x0, 0xde, 0x80000001}) 21:31:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000004"], 0x0, 0x5c}, 0x20) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 21:31:37 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[], 0x0, 0xde, 0x80000001}) 21:31:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "efd8a46c0283d64dc80e9b3b3368"}, 0x4e) 21:31:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 21:31:37 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x67) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) memfd_create(&(0x7f0000000400)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xf0\xb3\x1a\x98JH\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xf8\x8c\xec\x02Dx\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xff\x7f\x00\x00j1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2\xb2s\xdbE\xb9\x19\t\xf0e\f\x98\xe7\xbcI\xbe\ax\xfe^\x86\xbf\xa3Y;\xf4x\x94\x1e_O\x8b\xb4C\"\x1f)\xb3\x17-\xb2w\xa4\x84\x06*\x9fE\x9aCW\x11\x1d\xbf\xac\x95\xc0G\x87R\xffS\xd8\xfc\x13\x8b\xd7\x00^8\x9c\v6w\x8a\xc1\x1c3\x03\x03\x80l\xa8z3c*\xcf\xba|I\xe02\xbf\xc8\x98\xf4\xfb\x8a\x89yZ\xea,\xbcr\xa4\xb1K!3b\xceuK\x19x\xdd\xfa\xea\x8d\x0ex\xd8\x8b\xe5\x91\x94Ze\xecN\x18\xe9^N>B=\xd5\xe34\xed4\xae\x8e`\xd3\xc2\xdb\x8b\'=\xc2E$d!\xd54KL\xdbA\xd7\x85\x1e0q\r\x00A ;\xbb\x04o\xa9bF\xc1\xf6\xb1\x93\xf8X*D\xd8\xf3\xdb\xc1\xa4@\x17f\x13\x7fI\xb7\xea\xeeBnj\xd0>\x1b\xc0\xd3\xc0\xf9^/\xa3e\x88\x1a\b\x05/1\x82\x86\x9d\x15\x1e\x9ci\xdf\x82\xc4V\xb5\xf5EZ\xc5/\xfe\xd9\xcf\x1f\x9d\xd9P\xa4\x84@\xad\x7f\x17\xc3Mn\x02\xa1;:\xa3\xe1\xf3\xb2\xe5\xc2Cn\x00db\xa5\x8c\xc8\xee\x84Onq\bs\xf1\xfd\x92$9Y\x15\x13\"\x81\xf9A\x7f\xa0\xe5\x17\xb4e@\xe6S?E\x10c\xa1\xc2(\x9f\x87[F\xf6\x03\xbc\xb0\xe8\xac8\xf8<\xcd\x84\xbd\x0e', 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x1000000000000a) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x18}}], 0x1, 0xc0fc) close(r5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:31:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000340)="ba200066ed0f0fe89a6764f30f59510af0820cc10f0766b97c0a00000f3266b96c0900000f3266b98802000066b80000000066ba008000000f30640f357204", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "efd8a46c0283d64dc80e9b3b3368"}, 0x4e) 21:31:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)}], 0x2}}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', 0x1}) [ 418.330345][ C0] sd 0:0:1:0: [sg0] tag#7625 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.340970][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB: Test Unit Ready [ 418.347703][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.357535][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.367351][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.377214][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.387028][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.396837][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.406653][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.416478][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.426314][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.436074][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.445910][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.455755][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.465584][ C0] sd 0:0:1:0: [sg0] tag#7625 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 21:31:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 21:31:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "efd8a46c0283d64dc80e9b3b3368"}, 0x4e) 21:31:39 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x67) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) memfd_create(&(0x7f0000000400)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xf0\xb3\x1a\x98JH\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xf8\x8c\xec\x02Dx\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xff\x7f\x00\x00j1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2\xb2s\xdbE\xb9\x19\t\xf0e\f\x98\xe7\xbcI\xbe\ax\xfe^\x86\xbf\xa3Y;\xf4x\x94\x1e_O\x8b\xb4C\"\x1f)\xb3\x17-\xb2w\xa4\x84\x06*\x9fE\x9aCW\x11\x1d\xbf\xac\x95\xc0G\x87R\xffS\xd8\xfc\x13\x8b\xd7\x00^8\x9c\v6w\x8a\xc1\x1c3\x03\x03\x80l\xa8z3c*\xcf\xba|I\xe02\xbf\xc8\x98\xf4\xfb\x8a\x89yZ\xea,\xbcr\xa4\xb1K!3b\xceuK\x19x\xdd\xfa\xea\x8d\x0ex\xd8\x8b\xe5\x91\x94Ze\xecN\x18\xe9^N>B=\xd5\xe34\xed4\xae\x8e`\xd3\xc2\xdb\x8b\'=\xc2E$d!\xd54KL\xdbA\xd7\x85\x1e0q\r\x00A ;\xbb\x04o\xa9bF\xc1\xf6\xb1\x93\xf8X*D\xd8\xf3\xdb\xc1\xa4@\x17f\x13\x7fI\xb7\xea\xeeBnj\xd0>\x1b\xc0\xd3\xc0\xf9^/\xa3e\x88\x1a\b\x05/1\x82\x86\x9d\x15\x1e\x9ci\xdf\x82\xc4V\xb5\xf5EZ\xc5/\xfe\xd9\xcf\x1f\x9d\xd9P\xa4\x84@\xad\x7f\x17\xc3Mn\x02\xa1;:\xa3\xe1\xf3\xb2\xe5\xc2Cn\x00db\xa5\x8c\xc8\xee\x84Onq\bs\xf1\xfd\x92$9Y\x15\x13\"\x81\xf9A\x7f\xa0\xe5\x17\xb4e@\xe6S?E\x10c\xa1\xc2(\x9f\x87[F\xf6\x03\xbc\xb0\xe8\xac8\xf8<\xcd\x84\xbd\x0e', 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x1000000000000a) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x18}}], 0x1, 0xc0fc) close(r5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000340)="ba200066ed0f0fe89a6764f30f59510af0820cc10f0766b97c0a00000f3266b96c0900000f3266b98802000066b80000000066ba008000000f30640f357204", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)}], 0x2}}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', 0x1}) [ 419.095416][ C0] sd 0:0:1:0: [sg0] tag#7626 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.106046][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB: Test Unit Ready [ 419.112675][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.122554][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.132380][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.142498][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.152334][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.162201][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.172027][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.181856][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.191672][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.201484][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.211315][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.221219][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.231077][ C0] sd 0:0:1:0: [sg0] tag#7626 CDB[c0]: 00 00 00 00 00 00 00 00 21:31:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)}], 0x2}}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', 0x1}) 21:31:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 21:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000340)="ba200066ed0f0fe89a6764f30f59510af0820cc10f0766b97c0a00000f3266b96c0900000f3266b98802000066b80000000066ba008000000f30640f357204", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000340)="ba200066ed0f0fe89a6764f30f59510af0820cc10f0766b97c0a00000f3266b96c0900000f3266b98802000066b80000000066ba008000000f30640f357204", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 21:31:39 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 21:31:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)}], 0x2}}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', 0x1}) 21:31:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)=ANY=[@ANYBLOB="200000006900030800000000a903000000000000000000000800010057"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:31:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000340)="ba200066ed0f0fe89a6764f30f59510af0820cc10f0766b97c0a00000f3266b96c0900000f3266b98802000066b80000000066ba008000000f30640f357204", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000340)="ba200066ed0f0fe89a6764f30f59510af0820cc10f0766b97c0a00000f3266b96c0900000f3266b98802000066b80000000066ba008000000f30640f357204", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:40 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 21:31:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) 21:31:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)=ANY=[@ANYBLOB="200000006900030800000000a903000000000000000000000800010057"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 420.642088][ C1] ===================================================== [ 420.649109][ C1] BUG: KMSAN: uninit-value in dccp_v4_rcv+0x411/0x2720 [ 420.655974][ C1] CPU: 1 PID: 13197 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 420.664651][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.674732][ C1] Call Trace: [ 420.678022][ C1] [ 420.680891][ C1] dump_stack+0x1df/0x240 [ 420.685243][ C1] kmsan_report+0xf7/0x1e0 [ 420.689677][ C1] __msan_warning+0x58/0xa0 [ 420.694205][ C1] dccp_v4_rcv+0x411/0x2720 [ 420.698744][ C1] ? ipv4_confirm+0x31f/0x3f0 [ 420.703437][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 420.708653][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 420.713860][ C1] ? local_bh_enable+0x40/0x40 [ 420.718641][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 420.724133][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.729006][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 420.734069][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 420.739729][ C1] ip_rcv+0x6cf/0x750 [ 420.743788][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 420.748555][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 420.754189][ C1] process_backlog+0xfb5/0x14e0 [ 420.759049][ C1] ? lapic_next_event+0x6e/0xa0 [ 420.763945][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 420.769231][ C1] net_rx_action+0x746/0x1aa0 [ 420.773936][ C1] ? net_tx_action+0xc40/0xc40 [ 420.778717][ C1] __do_softirq+0x311/0x83d [ 420.783239][ C1] asm_call_on_stack+0x12/0x20 [ 420.787998][ C1] [ 420.790942][ C1] do_softirq_own_stack+0x7c/0xa0 [ 420.795971][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 420.801184][ C1] local_bh_enable+0x36/0x40 [ 420.805783][ C1] ip_finish_output2+0x1fee/0x24a0 [ 420.810895][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 420.816966][ C1] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 420.822978][ C1] __ip_finish_output+0xaa7/0xd80 [ 420.828029][ C1] ip_finish_output+0x166/0x410 [ 420.832891][ C1] ip_output+0x593/0x680 [ 420.837154][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 420.842472][ C1] ? ip_finish_output+0x410/0x410 [ 420.847503][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 420.852472][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 420.857681][ C1] ip_queue_xmit+0xcc/0xf0 [ 420.862109][ C1] ? dccp_v4_init_sock+0x150/0x150 [ 420.867222][ C1] dccp_transmit_skb+0x12ee/0x1600 [ 420.872374][ C1] dccp_xmit_packet+0x801/0x9b0 [ 420.877242][ C1] dccp_write_xmit+0x262/0x420 [ 420.882020][ C1] dccp_sendmsg+0x12d1/0x12e0 [ 420.886733][ C1] ? udp_cmsg_send+0x5d0/0x5d0 [ 420.891499][ C1] ? compat_dccp_getsockopt+0x190/0x190 [ 420.897321][ C1] inet_sendmsg+0x2d8/0x2e0 [ 420.901843][ C1] ? inet_send_prepare+0x600/0x600 [ 420.906957][ C1] kernel_sendmsg+0x384/0x440 [ 420.911649][ C1] sock_no_sendpage+0x235/0x300 [ 420.916524][ C1] ? sock_no_mmap+0x30/0x30 [ 420.921031][ C1] sock_sendpage+0x1e1/0x2c0 [ 420.925647][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 420.930511][ C1] ? sock_fasync+0x250/0x250 [ 420.935127][ C1] __splice_from_pipe+0x565/0xf00 [ 420.940162][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 420.945849][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 420.951327][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 420.957056][ C1] direct_splice_actor+0x1fd/0x580 [ 420.962180][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 420.967307][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 420.972681][ C1] ? do_splice_direct+0x580/0x580 [ 420.977753][ C1] do_splice_direct+0x342/0x580 [ 420.982657][ C1] do_sendfile+0x101b/0x1d40 [ 420.987294][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 420.992409][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 420.997552][ C1] __x64_sys_sendfile64+0x56/0x70 [ 421.002588][ C1] do_syscall_64+0xb0/0x150 [ 421.007105][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 421.012999][ C1] RIP: 0033:0x45c1d9 [ 421.016884][ C1] Code: Bad RIP value. [ 421.020946][ C1] RSP: 002b:00007fe6324acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 421.029361][ C1] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 421.037351][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 421.045330][ C1] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 421.053308][ C1] R10: 000000100000edc3 R11: 0000000000000246 R12: 000000000078bf0c [ 421.061280][ C1] R13: 0000000000c9fb6f R14: 00007fe6324ad9c0 R15: 000000000078bf0c [ 421.069268][ C1] [ 421.071599][ C1] Uninit was stored to memory at: [ 421.076650][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 421.082374][ C1] __msan_chain_origin+0x50/0x90 [ 421.087311][ C1] dccp_invalid_packet+0xc59/0xee0 [ 421.092422][ C1] dccp_v4_rcv+0x50/0x2720 [ 421.096840][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 421.102316][ C1] ip_local_deliver+0x62a/0x7c0 [ 421.107166][ C1] ip_rcv+0x6cf/0x750 [ 421.111168][ C1] process_backlog+0xfb5/0x14e0 [ 421.116016][ C1] net_rx_action+0x746/0x1aa0 [ 421.120692][ C1] __do_softirq+0x311/0x83d [ 421.125447][ C1] [ 421.127772][ C1] Uninit was stored to memory at: [ 421.132798][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 421.138518][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 421.144511][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 421.149550][ C1] __msan_memcpy+0x43/0x50 [ 421.153967][ C1] _copy_from_iter_full+0xbfe/0x13b0 [ 421.159254][ C1] dccp_sendmsg+0x932/0x12e0 [ 421.163846][ C1] inet_sendmsg+0x2d8/0x2e0 [ 421.168347][ C1] kernel_sendmsg+0x384/0x440 [ 421.173020][ C1] sock_no_sendpage+0x235/0x300 [ 421.177870][ C1] sock_sendpage+0x1e1/0x2c0 [ 421.182460][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 421.187308][ C1] __splice_from_pipe+0x565/0xf00 [ 421.192330][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 421.197786][ C1] direct_splice_actor+0x1fd/0x580 [ 421.202925][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 421.208303][ C1] do_splice_direct+0x342/0x580 [ 421.213155][ C1] do_sendfile+0x101b/0x1d40 [ 421.217753][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 421.222887][ C1] __x64_sys_sendfile64+0x56/0x70 [ 421.227917][ C1] do_syscall_64+0xb0/0x150 [ 421.232419][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 421.238295][ C1] [ 421.240613][ C1] Uninit was created at: [ 421.244855][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 421.250484][ C1] kmsan_alloc_page+0xb9/0x180 [ 421.255244][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 421.260787][ C1] alloc_pages_current+0x672/0x990 [ 421.265897][ C1] push_pipe+0x605/0xb70 [ 421.270153][ C1] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 421.276043][ C1] do_splice_to+0x4fc/0x14f0 [ 421.280653][ C1] splice_direct_to_actor+0x45c/0xf50 [ 421.286042][ C1] do_splice_direct+0x342/0x580 [ 421.290893][ C1] do_sendfile+0x101b/0x1d40 [ 421.295483][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 421.300594][ C1] __x64_sys_sendfile64+0x56/0x70 [ 421.305627][ C1] do_syscall_64+0xb0/0x150 [ 421.310509][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 421.316398][ C1] ===================================================== [ 421.323328][ C1] Disabling lock debugging due to kernel taint [ 421.329489][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 421.336097][ C1] CPU: 1 PID: 13197 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 421.346163][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.356228][ C1] Call Trace: [ 421.359524][ C1] [ 421.362388][ C1] dump_stack+0x1df/0x240 [ 421.366749][ C1] panic+0x3d5/0xc3e [ 421.370697][ C1] kmsan_report+0x1df/0x1e0 [ 421.375238][ C1] __msan_warning+0x58/0xa0 [ 421.379762][ C1] dccp_v4_rcv+0x411/0x2720 [ 421.384293][ C1] ? ipv4_confirm+0x31f/0x3f0 [ 421.388976][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 421.394350][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 421.399993][ C1] ? local_bh_enable+0x40/0x40 [ 421.404766][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 421.410243][ C1] ip_local_deliver+0x62a/0x7c0 [ 421.415116][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 421.420140][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 421.425778][ C1] ip_rcv+0x6cf/0x750 [ 421.429780][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 421.434549][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 421.440194][ C1] process_backlog+0xfb5/0x14e0 [ 421.445081][ C1] ? lapic_next_event+0x6e/0xa0 [ 421.449966][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 421.455273][ C1] net_rx_action+0x746/0x1aa0 [ 421.459980][ C1] ? net_tx_action+0xc40/0xc40 [ 421.464752][ C1] __do_softirq+0x311/0x83d [ 421.469276][ C1] asm_call_on_stack+0x12/0x20 [ 421.474034][ C1] [ 421.477004][ C1] do_softirq_own_stack+0x7c/0xa0 [ 421.482035][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 421.487243][ C1] local_bh_enable+0x36/0x40 [ 421.491838][ C1] ip_finish_output2+0x1fee/0x24a0 [ 421.496949][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 421.503018][ C1] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 421.509034][ C1] __ip_finish_output+0xaa7/0xd80 [ 421.514087][ C1] ip_finish_output+0x166/0x410 [ 421.518952][ C1] ip_output+0x593/0x680 [ 421.523216][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 421.528511][ C1] ? ip_finish_output+0x410/0x410 [ 421.533539][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 421.538513][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 421.543730][ C1] ip_queue_xmit+0xcc/0xf0 [ 421.548164][ C1] ? dccp_v4_init_sock+0x150/0x150 [ 421.553298][ C1] dccp_transmit_skb+0x12ee/0x1600 [ 421.558471][ C1] dccp_xmit_packet+0x801/0x9b0 [ 421.563353][ C1] dccp_write_xmit+0x262/0x420 [ 421.568138][ C1] dccp_sendmsg+0x12d1/0x12e0 [ 421.572849][ C1] ? udp_cmsg_send+0x5d0/0x5d0 [ 421.577621][ C1] ? compat_dccp_getsockopt+0x190/0x190 [ 421.583173][ C1] inet_sendmsg+0x2d8/0x2e0 [ 421.587700][ C1] ? inet_send_prepare+0x600/0x600 [ 421.592820][ C1] kernel_sendmsg+0x384/0x440 [ 421.597534][ C1] sock_no_sendpage+0x235/0x300 [ 421.602418][ C1] ? sock_no_mmap+0x30/0x30 [ 421.606934][ C1] sock_sendpage+0x1e1/0x2c0 [ 421.611552][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 421.616409][ C1] ? sock_fasync+0x250/0x250 [ 421.621023][ C1] __splice_from_pipe+0x565/0xf00 [ 421.626067][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 421.631785][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 421.637280][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 421.643034][ C1] direct_splice_actor+0x1fd/0x580 [ 421.649131][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 421.654270][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 421.659661][ C1] ? do_splice_direct+0x580/0x580 [ 421.664734][ C1] do_splice_direct+0x342/0x580 [ 421.669622][ C1] do_sendfile+0x101b/0x1d40 [ 421.674259][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 421.679375][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 421.684501][ C1] __x64_sys_sendfile64+0x56/0x70 [ 421.689536][ C1] do_syscall_64+0xb0/0x150 [ 421.694055][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 421.699945][ C1] RIP: 0033:0x45c1d9 [ 421.703826][ C1] Code: Bad RIP value. [ 421.707887][ C1] RSP: 002b:00007fe6324acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 421.716328][ C1] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 421.724316][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 421.732309][ C1] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 421.740296][ C1] R10: 000000100000edc3 R11: 0000000000000246 R12: 000000000078bf0c [ 421.748282][ C1] R13: 0000000000c9fb6f R14: 00007fe6324ad9c0 R15: 000000000078bf0c [ 421.757411][ C1] Kernel Offset: 0x13c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 421.777566][ C1] Rebooting in 86400 seconds..