[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 104.758533][ T8429] bash (8429) used greatest stack depth: 3904 bytes left Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. 2020/07/18 04:56:05 fuzzer started 2020/07/18 04:56:06 dialing manager at 10.128.0.26:41463 2020/07/18 04:56:06 syscalls: 2944 2020/07/18 04:56:06 code coverage: enabled 2020/07/18 04:56:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 04:56:06 extra coverage: enabled 2020/07/18 04:56:06 setuid sandbox: enabled 2020/07/18 04:56:06 namespace sandbox: enabled 2020/07/18 04:56:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 04:56:06 fault injection: enabled 2020/07/18 04:56:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 04:56:06 net packet injection: enabled 2020/07/18 04:56:06 net device setup: enabled 2020/07/18 04:56:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 04:56:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 04:56:06 USB emulation: /dev/raw-gadget does not exist 04:59:45 executing program 0: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24", 0x314, r1) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100)='P', 0x1, 0xfffffffffffffffe) [ 335.882075][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 336.109301][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 336.322762][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.330177][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.339974][ T8466] device bridge_slave_0 entered promiscuous mode [ 336.354097][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.361709][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.373995][ T8466] device bridge_slave_1 entered promiscuous mode [ 336.424628][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.439811][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.491096][ T8466] team0: Port device team_slave_0 added [ 336.502875][ T8466] team0: Port device team_slave_1 added [ 336.548497][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.555784][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.582415][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.596753][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.604291][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.636971][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.858658][ T8466] device hsr_slave_0 entered promiscuous mode [ 336.892166][ T8466] device hsr_slave_1 entered promiscuous mode [ 337.196812][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 337.251600][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 337.378886][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 337.627206][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 337.836705][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.868454][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.879559][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.908047][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.944292][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.956079][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.969329][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.977035][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.031937][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.041669][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.052286][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.065940][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.073258][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.083661][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.094841][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.107972][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.118798][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.135801][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.146534][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.156992][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.177300][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.188240][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.218317][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.235648][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.244960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.254980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.303416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.312264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.338358][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.379877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.390889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.435132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.445540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.463898][ T8466] device veth0_vlan entered promiscuous mode [ 338.486696][ T8466] device veth1_vlan entered promiscuous mode [ 338.498101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.507815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.517056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.570114][ T8466] device veth0_macvtap entered promiscuous mode [ 338.583473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.594178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.604264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.623641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.639017][ T8466] device veth1_macvtap entered promiscuous mode [ 338.693686][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.702586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.712232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.722261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.741924][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.752857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.762969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.889012][ T8674] encrypted_key: insufficient parameters specified [ 338.911352][ T8677] encrypted_key: insufficient parameters specified 04:59:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x22000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r0) 04:59:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1eb", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 04:59:51 executing program 1: unshare(0x2a000400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) [ 341.488431][ T8693] IPVS: ftp: loaded support on port[0] = 21 [ 341.698775][ T8693] chnl_net:caif_netlink_parms(): no params data found [ 341.863478][ T8693] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.870917][ T8693] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.880055][ T8693] device bridge_slave_0 entered promiscuous mode [ 341.921046][ T8693] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.928420][ T8693] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.938001][ T8693] device bridge_slave_1 entered promiscuous mode [ 342.004852][ T8693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.022248][ T8693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.078395][ T8693] team0: Port device team_slave_0 added [ 342.090243][ T8693] team0: Port device team_slave_1 added [ 342.146911][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.154450][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.181354][ T8693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.243257][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.251620][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.279480][ T8693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:59:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1eb", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) [ 342.387048][ T8693] device hsr_slave_0 entered promiscuous mode [ 342.422753][ T8693] device hsr_slave_1 entered promiscuous mode [ 342.472055][ T8693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.481040][ T8693] Cannot create hsr debugfs directory [ 342.792684][ T8693] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 342.830318][ T8693] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 342.876515][ T8693] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 342.925825][ T8693] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 343.172110][ T8693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.218335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.228010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.253228][ T8693] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.275611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.287540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.298065][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.306153][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.363803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.373798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.383843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.394395][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.402160][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.411382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.422475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.433913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.445216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.457426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.468565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.479858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.489849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.512935][ T8693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.526366][ T8693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.573223][ T8693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.646272][ T8693] device veth0_vlan entered promiscuous mode [ 343.667209][ T8693] device veth1_vlan entered promiscuous mode [ 343.687467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.697773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.707787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.717619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.725568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.733616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.743700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.753820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.763585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.774285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.783988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.801457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.810421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.856981][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.867408][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.887015][ T8693] device veth0_macvtap entered promiscuous mode [ 343.923474][ T8693] device veth1_macvtap entered promiscuous mode [ 343.985811][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.996551][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.010495][ T8693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.019458][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.029679][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.039021][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.049158][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.071313][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.081978][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.096799][ T8693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.106944][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.117200][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:59:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001114e59d0a000000000010000800010000000000080003"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 04:59:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x2}, 0x0) 04:59:55 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010003904000014000006f20000000000", @ANYRES32=r2, @ANYBLOB="030400000000000020001280080001007369fb291400028008000100", @ANYBLOB="06000f0001000000"], 0x40}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0x4924924924924cb, 0x0) 04:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="6ffe000000000000000003"], 0x6c}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="140000000000000001001de00114ec8e249c14021f48ae1d309a606762fa21540ef0414fbd99d98f2e167877eb950613254c1d322ca0b54e9cd3819d3db4c00b87639ce872dec7139f6ffc8dbaaa4fe982d6a69c69f30df221442bbea7da9ec6e35b811f8522357057f8db9c7fbe6a90e0"], 0x14}, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000ff0100010000"], 0x14}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RRENAME(r3, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x3, {0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, r8}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r9}}, 0x18) 04:59:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x22800, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x1) sendfile(r1, r0, &(0x7f0000000340)=0x23, 0x4000000000dc) 04:59:55 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000580)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, @timestamp={0x8}}}}, 0xfdef) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x4d, 0x401}]}, 0x4c, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg1\x00', 0x4) 04:59:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1eb", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) [ 345.548849][ T8931] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 04:59:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0x7, 0x7fff800000000, 0x68b}) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='wchan\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000243, 0x0) 04:59:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @private=0xa010102}}, 0x0, 0x0, 0x0, 0x1, 0xb3550aa4ba878296}, 0x9c) 04:59:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 04:59:56 executing program 1: r0 = socket(0x25, 0x3, 0x0) write(r0, &(0x7f0000000280)="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", 0x155) 04:59:56 executing program 1: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, [], @raw_data=[0x5, 0x6, 0x1, 0x8ac3, 0x800, 0x6, 0xfffffbff, 0x800, 0xda3ab138, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5, 0xffff]}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[], 0x1ba) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f00000002c0)) keyctl$get_persistent(0x3, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xa0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 346.723960][ C0] hrtimer: interrupt took 128499 ns [ 346.736492][ C1] sd 0:0:1:0: [sg0] tag#5365 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 346.747617][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB: Test Unit Ready [ 346.754474][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.765107][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.775482][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.785639][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.796242][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.806258][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.816097][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.825942][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.836062][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.846316][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.856588][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.866476][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.876829][ C1] sd 0:0:1:0: [sg0] tag#5365 CDB[c0]: 00 00 00 00 00 00 00 00 04:59:57 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2000, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000000)) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cad", 0x83}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4e", 0x7c}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r8, r9, 0x0, 0x2}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000200)="5f393ab1d2db4c2c761b29d803fb6a926fd9d7227c97052dc062ce8e8b82cfa02e2889fc7fae3cb7efd22c0485f05eef037d3807bf3b535bc1f4bde03bc8655d074e951244c206", 0x47}, {&(0x7f00000003c0)="14060fb7e76dc302fad5d784f7fbf7c284ae5793bb6a3f16d7307b88275a8ec4690de582b8109a11bf4050dc2046caa24b49d6324cabda6a302a862fa66676b231dd5b46b184fd9fbed874ec87ae69c4068cd9b42e7c12bf39eb982e0cf3973200f0a292db16c55228b9592a5018ab6f15ce708838e498ec644fc799c8f2e3d2b2de8cf183e8388adc2cee229c81b8d8ebcee65ebee8982de2565733f030388ad394be8a", 0xa4}, {&(0x7f0000000480)="d1ddb250717c4ea53ff83d80208e427569419abe05f5bc56bee6de98ee90f46045971798b8198e1197e9b364a83c8b09fe32ec52dc84ffa8bbd5d8c799eb3f085e5164a04881540a5291a8b1a5ecce09f9be22029e00456fb1f2ebedf824e4c46e44f245422dad4afd925d5cfa76ced9a4fb28e5f1a4b108434630ad10020672cc8eb70a17486383ddc10f9d63d8a177bd4524cc6a27bf8c8c943c3daf3cba9df423e606bade0c46a83b995b0763bfb5b68327c1d97470d32bd5e0756bc9884bd91f4ce925d97529d5e03940ea15f3cb55765d007ef9", 0xd6}], 0x3, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x30, 0x1, 0x1, [r2, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r9}}}], 0x110, 0x40012}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 347.503881][ C0] sd 0:0:1:0: [sg0] tag#5366 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 347.514816][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB: Test Unit Ready [ 347.521782][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.531717][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.541777][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.552261][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.563258][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.573308][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.583737][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.593801][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.603862][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.613907][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.624253][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.634413][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.644587][ C0] sd 0:0:1:0: [sg0] tag#5366 CDB[c0]: 00 00 00 00 00 00 00 00 [ 348.163100][ C0] sd 0:0:1:0: [sg0] tag#5367 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 348.173859][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB: Test Unit Ready [ 348.180475][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.190809][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.200921][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.210846][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.220605][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.230632][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.241895][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.252086][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.262208][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.272718][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.283028][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.293144][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.303050][ C0] sd 0:0:1:0: [sg0] tag#5367 CDB[c0]: 00 00 00 00 00 00 00 00 04:59:58 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2000, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000000)) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cad", 0x83}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4e", 0x7c}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r8, r9, 0x0, 0x2}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000200)="5f393ab1d2db4c2c761b29d803fb6a926fd9d7227c97052dc062ce8e8b82cfa02e2889fc7fae3cb7efd22c0485f05eef037d3807bf3b535bc1f4bde03bc8655d074e951244c206", 0x47}, {&(0x7f00000003c0)="14060fb7e76dc302fad5d784f7fbf7c284ae5793bb6a3f16d7307b88275a8ec4690de582b8109a11bf4050dc2046caa24b49d6324cabda6a302a862fa66676b231dd5b46b184fd9fbed874ec87ae69c4068cd9b42e7c12bf39eb982e0cf3973200f0a292db16c55228b9592a5018ab6f15ce708838e498ec644fc799c8f2e3d2b2de8cf183e8388adc2cee229c81b8d8ebcee65ebee8982de2565733f030388ad394be8a", 0xa4}, {&(0x7f0000000480)="d1ddb250717c4ea53ff83d80208e427569419abe05f5bc56bee6de98ee90f46045971798b8198e1197e9b364a83c8b09fe32ec52dc84ffa8bbd5d8c799eb3f085e5164a04881540a5291a8b1a5ecce09f9be22029e00456fb1f2ebedf824e4c46e44f245422dad4afd925d5cfa76ced9a4fb28e5f1a4b108434630ad10020672cc8eb70a17486383ddc10f9d63d8a177bd4524cc6a27bf8c8c943c3daf3cba9df423e606bade0c46a83b995b0763bfb5b68327c1d97470d32bd5e0756bc9884bd91f4ce925d97529d5e03940ea15f3cb55765d007ef9", 0xd6}], 0x3, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x30, 0x1, 0x1, [r2, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r9}}}], 0x110, 0x40012}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:59:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1eb", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) [ 348.893365][ C0] sd 0:0:1:0: [sg0] tag#5368 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 348.904466][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB: Test Unit Ready [ 348.911593][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.921645][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.932143][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.942165][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.952533][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.963004][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.973567][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.983579][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.993630][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.003874][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.013740][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.024292][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.034296][ C0] sd 0:0:1:0: [sg0] tag#5368 CDB[c0]: 00 00 00 00 00 00 00 00 04:59:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000580)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, @timestamp={0x8}}}}, 0xfdef) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2cceaa2f, 0x100}) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000040)={0x3b, @rand_addr=0x64010101, 0x4e20, 0x4, 'sed\x00', 0x10, 0x81, 0x54}, 0x2c) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r5, @ANYBLOB="03000000000000003000128008000100736974002400028008000100", @ANYRES32, @ANYBLOB="09000300e00000011f000e10070000000601a06f7a2bcddee7f4e1000000000000ac055f795cd5130c4ddcd68daac164932d29cb8a42265ee9f01d8cb2827bad33976a3cc6c771686ac471ea6c19f23785b6e60d1d52fa068697704daa0404bad2338a6f34fb2d4c6fdaea09682c56bc4f7dd1bfeed6eb3d21717ddf992a37b7d2a89cd0f65cc07b537ed1fa17277ba8bb29cc14e83095b5448be525aa80a3cba054187085423a3c1abee7cbd375dca19dcd80dfccca218298c7c6357b"], 0x50}}, 0x0) [ 349.562563][ T8982] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 349.570899][ T8982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.677226][ T8990] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 349.687437][ T8990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:59:59 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x100, 0x0, {{@in6=@mcast2, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@multicast1, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@empty, @in=@broadcast, @in6=@rand_addr=' \x01\x00'}]}]}, 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 350.025400][ T8996] IPVS: ftp: loaded support on port[0] = 21 [ 350.409289][ T9017] IPVS: ftp: loaded support on port[0] = 21 05:00:00 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x100, 0x0, {{@in6=@mcast2, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@multicast1, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@empty, @in=@broadcast, @in6=@rand_addr=' \x01\x00'}]}]}, 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 350.765738][ T9043] IPVS: ftp: loaded support on port[0] = 21 05:00:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x34}}, 0x8000) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_STA_WME_MAX_SP={0x1b, 0x2, "cc3485d2c631073335ac90b0bd412445bb6fbd6e04389c"}]}, 0x44}, 0x1, 0x0, 0x0, 0x28004840}, 0x64) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000500)={0x4, 0x7fff, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x990a6b, 0x2, [], @string=&(0x7f0000000480)=0x3f}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r5, 0x2}}, 0x18) r6 = socket$vsock_stream(0x28, 0x1, 0x0) readahead(r6, 0x30b2c6fa, 0x1f) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f0000000840)={0x0, 0x1, 0x0, [], &(0x7f0000000800)=0x4}) r7 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0x8, 0x280000) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x61c2fd98eb19553e}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0xa0, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb6e}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24044052}, 0x4000015) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r8, 0x80404525, &(0x7f0000000a80)=""/173) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r8, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x20, r9, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 05:00:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004e40)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x9, @local, 0xffff38ed}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000002c0)="0bd55008e8a432681c23b530799bdf4377573304e6e1bb0720d0dbb92cf4b7fa976ff829e8a90141bd795b84bdfe14e6228da5ab3918a2accb7652d870541689843328dd03342a71b83eb0fa795849503704a8de442ce877534fb8eb3d715330d46c1da8677245e6d128131ba55209", 0x6f}, {&(0x7f00000003c0)="b098d5d07653086ae747d5b9655f9725d9ae5151ff1e830d0783044636fd137c9286f034465b69033f7a55d39b0adaac7d9f4e82b75b61e525263c4228d00d6fef5336893dfafbe3514ee141b6eb2906554d0325428a40a558c396f7cef00a0e45d5c088103c31beef25eb4e2481ddf995f9f6270fe42b6a5a22cd3e245892aff6c963ad03974cfc0101fcc2ca0b0b17a8422a22", 0x94}, {&(0x7f0000000340)="62055db36e78fc39fb2d113cc75dee046f12c44a6bc6c85e28fd1b7104ed87cd55a2259cb426e106e50052", 0x2b}, {&(0x7f0000000480)="25d6da2deded998f716238ee8508537a0d934647d037614eecb5ee4b23cf5d062f6f4f4539fc0df962716226e6992d7422029bbd87adb06df851e56dfcd5eed0d2fe3fd958df9aa409dc175d513dbb7347f518f0dc637fa0ca917db45d9563ec32be13771133964340f1baeb565732253f7b48568d61409c2c0491cb03188dc27378", 0x82}], 0x4, &(0x7f0000000580)=[@rthdr={{0x98, 0x29, 0x39, {0x0, 0x10, 0x1, 0x6, 0x0, [@loopback, @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x22}, @ipv4={[], [], @empty}, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0, @private2={0xfc, 0x2, [], 0x1}]}}}], 0x98}}, {{&(0x7f0000000640)={0xa, 0x4e21, 0x200000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1f}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000680)="db9d053216c11bf27a676e609bb70903124e86fac697cf10f0a5ae964ad071dde7c2f48aad3e516024c7aefbce3046e092", 0x31}], 0x1}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x58, @empty, 0x813}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000740)="d4db5171baa5660cc7553494f3dd55ea7b65ab05674a0f56a6d7308d4c5ac39756f381c79781c39769e0683ebe47f161317a0824fdb95ab892bfd5a4716e0df06a7de77a459a992f833faa788e333394feb5707099223932765d74949b8cbeb4e7303c596c1ab0d1097a3a3f348b6f8d5813f521ee780ecf0aa32cea7b597ebdb8472b56616529c5bc973f1044731616c411cd182191a81a6979e3d56105d0aff891b63a1631c37db22ece42601508ad9f98f735b5a441185f962812b68efd", 0xbf}, {&(0x7f0000000800)="cba81478eb81a402b6982c4fc0a35828932c8090bf8ef620d4d019f16d9db0014055a38177a2ff63bb13abfdcf2d08ab9e10d6fd3c6031414fc18677ca43d2fbb70a54ef1733fb24f0ca9266e9cb2a9aa3af99b7c1d811b5dd02ea9503f19ea146b2ea689cad7a28fd06687948b030e665e3008507ccebe4edfc85051828c28066bd1249dc2a1698ef44f4b6a70afe63df59dd6b80335df762ac144bbae1456cadc255061f0f21473073d475e49d4e8b3a1871ca6ced8c7dc22f582568d30df8dd879ea3d6a433f7d5eafdf36ab254fc881c114dbb80f8e1d6ba589a017856613ed2a9ed95c1a82ced5b78709af79715692152126ac764eaf8736919b4b543", 0xff}, {&(0x7f0000000900)="96335de427c6057a0d70000e473be49d4be9013d654b43eb34ec413767979da8354c7782166b9cb57b8ba7d683dca883c5ebaa687646e07fce775bb139155aed04eb3790fe045386fb0b79fc1e7001ea20160b09ad629350664a70ecdd79219e763187d1c8b664734dbb07e0d96095d16029b9fdd142d7f9d598c0294335a5b9dd3595ffe081085f6914699be393d928c3097da42bdc", 0x96}, {&(0x7f00000009c0)="75767ce550d599fe43784888928c568a69363646f071150c655cc5e752d47ccd970c3a91d053d19a3462d5cef5bb807749879a4d151ddb41f95c6863089b46590be4d42f3b76cdb7aa7d3fc0a25a64ee8c2f002dc7d1d7f4e3200c1e1dc189e736248127d46ed63c03", 0x69}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="7485ae0438fc72ab7b6f6c39a70730cad937070ad7b8d59cf820", 0x1a}], 0x6, &(0x7f0000001b00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6d2}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffff801}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001b40)="a4f4cfc0e7d140e1a09232f339dc24236afe562b86876b2eafb5fce13adacee43f8e9f533a693838b569146ef15995767dc1a7ab9504df166c9024f9255d2fb2ba7960a4122d47a7418b9dc0f36718da2a70a53fd977210d53e3cba399ebff12071d48ff2bcff0f4fd615ffeace5f7a098f63c879cbd39de483ff23fc9ef8bb703e9f5c155386d85483ad063c0e6b57bb2d0eec443fd2c61d7fadaf0a320305f0ae431d49347fcd9d7b85b6a2c71d9ad19b11aab52cd633e2dd29d016378328cf931cc16c5dfcf490fd4e716cb7c4ad48fa01eca", 0xd4}, {&(0x7f0000001c40)="50731a1cee06545d4fdbd7e7eecc9121f106b0d9b7332cffe862d343aee6ee1592ecbbdf54b5422868009ea701898e7fbafb252369fde18aa89f172f470a0143a4f35a76bc5428684ace9fbaf08ea31074cd775b24d5e971dccc963ca3affb7f11655a74e6f1fff002e75f5656311599135d6fb961855549e745b60cb746bca6fb16275d27938d8fea9ef1e23a0f6a6b4afff9e5ab03761b90f5e71c6eff76e5aecc010c7dff073a4cb3a93f", 0xac}, {&(0x7f0000001d00)="20fb9846248d4d5bcea724aaf09701646acb3bedb82a2d2aead16339b2355d05d122305acb2ef531b8ec948ed66b59bd12209ba1f2f1f7e508f40b63", 0x3c}], 0x3, &(0x7f0000001d80)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x2c, 0x1, [], [@jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0x4}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x0, 0x10, 0x1, 0x1, 0x0, [@mcast2, @loopback, @mcast2, @remote, @empty, @remote, @remote, @private2={0xfc, 0x2, [], 0x1}]}}}, @dstopts={{0x40, 0x29, 0x37, {0x2b, 0x4, [], [@enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x2, 0x2, 0x7, 0x20, [0x7]}}, @jumbo={0xc2, 0x4, 0x800}]}}}], 0x158}}, {{&(0x7f0000001f00)={0xa, 0x4e21, 0x0, @remote, 0xae16}, 0x1c, &(0x7f0000003100)=[{&(0x7f0000001f40)="417797e273e3688dcc0a1bd9b98dc5f6aae1b03d9d99cd14fbe1a075355f1bdbd400c3cda5faf565741fa3911b55d8e01c1f1cdb56f269bbf279", 0x3a}, {&(0x7f0000001f80)="4d637b28b4a438b3f2d0148f8e6e1ed60612819d834ca8d26333ece6418b2228c673cd7e7735d215b21a0656e36467577779a66f7732d22e4198469c449431534486e73f591381c187ab0d7310709ca309d5c06d05368c7eaed573b2e1572f8a1236a8eca41152aee8a8c5e8103b16f4f7aae5f642baf8bc3d0fbfeef97ebf8596087e0662589950dfd1", 0x8a}, {&(0x7f0000002040)="2390b3976315562d0a95a2239a29813e7734c26d7d", 0x15}, {&(0x7f0000002080)="d1f8cae1b54c96e879034e2486e3b7db1f6bc2d25381601ce21da3b1807f096257437250d44f117c1fb7ba5bbb7decf23b0071b89b4cbf77fb01922effea3a7c888533349fdbf4e8fec648cd9010b9551ce53d30bfef9dcdd6f3e423cd2edf45b06c22c62e85234b68b2d3e54001700fde5d4b3c98f65dcaf74e", 0x7a}, {&(0x7f0000002100)="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", 0x1000}], 0x5, &(0x7f0000003200)=ANY=[@ANYBLOB="24000000000000002900000032000000fc020000000000000000000000000001", @ANYRES32=r4, @ANYBLOB="0000000024000000000000002900000532000000fe8000000000000000000000000000aa", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000003400000005000000000000001400000000000000290000000b000000000027ff000000001400000000000000290000003e0000000000000000000000300000000000000029000000370000001602000000000000c20400000009c20400000003010400000000000100000000"], 0xc8}}, {{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000003300)="3de605259772d4b24071d49c234c5f7fe74e733618a98456e7c507c387d8286cc2659bf26af679eeec0515b629540847b8f713f48940ddd26f7c6993cfac38134c8828f5d57eea8355d30af00e2e53de3319ea5f7355d8377bcbc375a519520bae812703dfc9e89a1897a254d74d68c46d2a839338491d6034f4df8f4b9362c4f0d5b4abccc3ad129ca5ebc230c0dd8347f042789121440491767c09645db97016a6cb525a865d07ae319201e68b29f5d0", 0xb1}, {&(0x7f00000033c0)="34d21eb2f05b2d013fd9d6502c5292e42de6af902b6206265ef61e5a63d8e66f0bea3749c18fb5f2cd74e57e947306cec405ee8940ac41481858501a76d546cddb83d3b18d58a75955e2c1be447c0278253216f4667e706edaf1cbddba7b5eb644a7240e929e5e3b4f86b462531da393229084ffc18f51f709426860778a1e5110cc", 0x82}, {&(0x7f0000003480)="805e3ce8d08590386b365c960a69ebe6cf4b248a49847304f26adb9b38c3684539ef160d270c92a6fcf187c7d0b47011", 0x30}, {&(0x7f00000034c0)}, {&(0x7f0000003500)="8d5bcc534aeeff8e4134a2f0e3ec640c353c4b06aba717a4fe75902d078bf3effc3b399d50fd812e633c042a4de9bbf064450d5b588607d01183b8d39b5e8f36bbd387ddb4d34fcb481cdf353910161eb8566ef544bfd86b6c407fa8a3ec71c00decefc0d3ebc8131c057ab3de26a5bd0af555bf50367d873b1f34b997625cdcb3b6a70324c460e0155eb2b1bf05feb8cc7cc0868f0e913a7a4204a80995b782cd96e84b814fab376dbca4bda2ba21f83a2bb39912be46dfa93e8fcb01b4a2a0f081d24a2f56c96ef7a5276c80e680f62258401393e8c4b33357726f94a8e01c09", 0xe1}, {&(0x7f0000003600)="cd6583a4928c302bd9d6c9fbc15a0a17024e6fea04da19d512636da7f3e11a330a304b279c3618bea70bb861a3f3f6bebe4067ed7a4649591a37f5acc52c50408feb85e9147bdf24fdb3c3063b85632e73cee805833746f5397c3c99237d306dceae5e3e4bdc462e79b5b19be53dfa8bbc7dbce9e3e0be330c8679db8ce2da012d8edd399f61200ef3364e35b0e3a09b8c9798dbb0c2f13ce49e032905fa37cd51727b8119b29c3e1ef4", 0xaa}, {&(0x7f00000036c0)="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", 0x1000}], 0x7, &(0x7f00000047c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x1d, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x5e, 0x0, [], [@enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0xc8}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x87, 0x8, 0x0, 0xf2, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0x1b}, @dev={0xfe, 0x80, [], 0x19}, @local]}}}, @hopopts={{0x90, 0x29, 0x36, {0xf7f279e5afc2738f, 0xe, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x1400}, @ra={0x5, 0x2, 0x7}, @generic={0x0, 0x50, "d83e417644f87e7c432747238d56690f5f961a4d835f38c326f9b264d451eb8ff33af078e7163dc58ed4bc0aa68b025854c1a5c13dcf4f449d99979fa0df2fdb3aba811ef907ea85310defb65143134a"}, @jumbo={0xc2, 0x4, 0x400}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x10001}}, @tclass={{0x14, 0x29, 0x43, 0x1000}}, @rthdr={{0x88, 0x29, 0x39, {0x2e, 0xe, 0x1, 0x1, 0x0, [@private0, @dev={0xfe, 0x80, [], 0x2a}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00']}}}], 0x240}}, {{&(0x7f0000004a00)={0xa, 0x4e22, 0x20, @local, 0xe8b7}, 0x1c, &(0x7f0000004b40)=[{&(0x7f0000004a40)="75f48f87398291fec6386d586a6164776f02df87ba003d6965fccc753642ca781976465c8e99a3a8004553840b683e2d54d6eaa3e6e81976d45bbdd7c6e3e15dd57022a6a2d9e7023c2518f6832caf50aeba15aed3bd852dc0cfbdcb3d44978e7facfb7741bf640adc90ac542888b86df20fb873d70a6ecab0a408ef3390362c2f36cba2bd8c54c3625f7f40f70682a015b62f820ad009d6bc157ab3d854244f79b3e6676bee8b29c63ec926260a076254d497e19c9b6ad43c167dee94da35cfc0f93b5a983c830bc09e98151e9d6bd174fa098a4b50f59f06688edba258", 0xde}], 0x1, &(0x7f0000004b80)=[@rthdrdstopts={{0x108, 0x29, 0x37, {0x33, 0x1d, [], [@generic={0x71, 0xe6, "4dab421752ec6485a5b5b84784e5ee265a7cd37b4e7c1249563f98bb84fab858470dabe4d9f69a38a6f0d7b5c19be1f091814cff84577e1d68d83b32eee0b537f67bed14a0337e82949784f9287943e0a8c262ef26d4bdcd2d8094e2a20a6a3504679d040984e090a06d2154118d2f21fc5d5ed8c952ca4189a35047d68d16c9ae400230063794f0de5dc4da5c6bf441d3471b7461e5eb678144f065a5bd5b157f0f09e334d04c41dfa2a7871a93d8092416c59d5753690f803c74653c28763a08a72158e3d5a2668ccd9ee231b19264ad2859875dd83a2381b41785347a15ff9b34f5dcb636"}, @ra={0x5, 0x2, 0x42}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @hopopts={{0x38, 0x29, 0x36, {0x2f, 0x3, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @hopopts={{0xa8, 0x29, 0x36, {0x3b, 0x11, [], [@pad1, @generic={0x3f, 0x84, "afd5d7b98bd46a9fc017b4820af29b84e725b7e455da574a7afdec463c9ac0c90ff2902af2c48a5f2b0c0d071921475b6ddb12f3928c705487ea62839978d1731cb8cf8e9deebd541fbef3fb7fe5ea27e20b45d7ad621f6be86e6465977b5bfe77e89f5b5332abde4e4fcb2365591fa98068bdaa02eb5f726a82fe3467710828e2a3bd58"}, @enc_lim={0x4, 0x1, 0x4}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x67, 0xa, 0x0, 0x3f, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @dev={0xfe, 0x80, [], 0x31}, @rand_addr=' \x01\x00', @private1, @dev={0xfe, 0x80, [], 0x39}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x10001}}], 0x2a8}}], 0x7, 0x200000c1) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'ip6_vti0\x00', {0x2, 0x4e22, @empty}}) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x1, 0xfffffffe, 0x4, {0x0, 0x0, 0x0, 0x0, 0x40000}}, 0x20}, 0x1, 0x0, 0x0, 0x4008c00}, 0x0) [ 351.978157][ T9072] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 352.075278][ T9072] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 05:00:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x7, 0x43}, 0xd8) syz_open_procfs(0x0, &(0x7f0000000100)='statm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r2, r1, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) [ 352.205616][ T9076] IPVS: ftp: loaded support on port[0] = 21 05:00:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000000000ddff000000000108f8fbdc4a6594064680986523f9d3a20c0401c56ae82b716fbbbdb18041ee3000c448247c87978fc79cb3cb3127b376ed4e5e1335e823f38e7e1967f82acf1e3b6eb38d6b8ddf1631699ebbdea838e019dc3becd7b56be04c97c7ac9a2636f309acb35413b4304361525e74b5aa945f7dae572bc5b44db661baf4b692a314edf87c67a452989dc20bb2e984c9533817921c9b12f95d99f4afcee80268b4875574f2816019d169e3529895373dc980b91de428c55d87"], 0x14}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002780)=[{{&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="95bce7b5d99cc9dfdb845be06b64e3c98921f435f5a1ed6b86875820e4830a63d4747d2287930c48feb7f9d574545ab298ed9bd40a7aae915a53c45eae24220e640393", 0x43}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000002540)=[{&(0x7f0000000300)="ca07b675e3ee04e74d80a7e53abad851d507391a09685ff587ca5b9f9ec2b30f3f3c20997db57a17afeba52e0044241b3e11ddfe159c130f0bdbf8333bf34cbe3322faa62efca9758bc8d8180d9d58144fdc9b64f8005897d71cd6cbac68b5b776c9741143cc6fdc116fcc88c3f704cb4d6b99206000b931639e13b2dc98b4150f7f0f6f48c4eb3c4d6c961b9c2a2514f45d02b7dc8e59c31660f0a56dbe9765018aacd9803828", 0xa7}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000001c0)="09e8bea06b0eea8ff9b21b177500753a97e0ed0d3dec016812d7df05", 0x1c}, {&(0x7f00000023c0)="0422ec918632a70725c01b834737a7de614d45ba44853a05bbc42ec239017492e491d342e1f231e07ffbb5dcc8dbb926337def5eb49b61adb665a19872a366b80e1e5fe0420933b62074a149aa6868761c35889bae5d5bc94eb7ee7810d663375051a3dcbd334e4e6785dc2bbbc5a4ddee268cba1b019532e7bccc3f28b133de9b7036b1ce20809eef50850fbe41953af578875e063f1f826ec1947d19c15c5587e5495b007223eed4d93d862fb212b2370e971da7ca233d", 0xb8}, {&(0x7f0000002480)="c5eae01b6e9dc7c205c4ee5eb5d4ad38a684d8dd0576ea5bd3074ef5f9bd531110bcd58e715d1ebeae7208b79109946fe77bb6865dbc25b5095251dbc2818cde170668db175deb58a32a225bfed7831de4de5b053856f678977f13666ae9caad4a3fefe4f614217c7c64475dcfdea48cf28c3ec8cf353f818aec82af712809d87e8a9a93314e4859fde70d595a5ec20ba663e69a190da48146b411", 0x9b}], 0x6, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0x64010102, @multicast1}}}, @ip_retopts={{0xc4, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0x9d, 0x3, 0x6, [{@multicast2, 0x4}, {@broadcast, 0x44d8a90c}, {@loopback, 0x80000001}, {@remote, 0xb819}, {@multicast2, 0x9}, {@loopback, 0x8000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10001}]}, @timestamp_addr={0x44, 0x24, 0x34, 0x1, 0x6, [{@multicast1, 0x9}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x2}, {@multicast1, 0x3}, {@rand_addr=0x8001, 0x9}]}, @generic={0x7, 0x2}, @lsrr={0x83, 0x1f, 0xde, [@dev={0xac, 0x14, 0x14, 0x15}, @loopback, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @local]}, @rr={0x7, 0x17, 0x12, [@multicast1, @multicast2, @empty, @local, @rand_addr=0x64010102]}, @rr={0x7, 0x1b, 0xb9, [@dev={0xac, 0x14, 0x14, 0x1f}, @multicast1, @broadcast, @rand_addr=0x64010101, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x44, 0x5, "a4f7c4"}, @cipso={0x86, 0xf, 0x3, [{0x5, 0x9, "121d3c995eef21"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2c}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xce, 0x1, 0x0, [{@private=0xa010100, 0x2d8}, {@multicast2, 0x12000}, {@private=0xa010100, 0x7f}, {@local, 0x101}]}, @timestamp={0x44, 0x18, 0x19, 0x0, 0x7, [0x7, 0x3, 0x3c82, 0x8f4, 0x0]}]}}}], 0x1b0}}], 0x2, 0x20040880) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000040)={0x4, 0x6, 0x9, 0x6, '\x00', 0xc2a6}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 352.599264][ T9076] chnl_net:caif_netlink_parms(): no params data found [ 352.824911][ T9189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.895941][ T9189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:03 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000180)=0x7f) r7 = dup2(r2, r1) sendmsg$netlink(r7, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) write$FUSE_GETXATTR(r7, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x4}}, 0x18) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000280)=@nl=@kern={0x10, 0x0, 0x0, 0x40000}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994ef010001000000000067627e3800000000000001000021000000000000009d91409507a79498", 0x30}], 0x1}, 0x4000804) [ 353.023026][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.030695][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.040524][ T9076] device bridge_slave_0 entered promiscuous mode [ 353.114554][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.122054][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.131707][ T9076] device bridge_slave_1 entered promiscuous mode [ 353.226259][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 05:00:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xf25d) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x2, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 353.274626][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.354819][ T9229] IPv6: NLM_F_CREATE should be specified when creating new route [ 353.363122][ T9229] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.388008][ T9076] team0: Port device team_slave_0 added [ 353.416693][ T9076] team0: Port device team_slave_1 added [ 353.452422][ T9234] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.525370][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.532998][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.560527][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:00:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x108c, 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) mmap$usbmon(&(0x7f00000f9000/0x3000)=nil, 0x3000, 0x2000005, 0x11, r3, 0x7) [ 353.655154][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.663087][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.690189][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.763660][ C0] sd 0:0:1:0: [sg0] tag#5369 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.774863][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB: Test Unit Ready [ 353.781736][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.791736][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.801807][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.812993][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.822944][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.834047][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.844514][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.854473][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.864657][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.875184][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.885610][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.898415][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.908994][ C0] sd 0:0:1:0: [sg0] tag#5369 CDB[c0]: 00 00 00 00 00 00 00 00 [ 354.073894][ T9254] IPVS: ftp: loaded support on port[0] = 21 [ 354.118914][ T9076] device hsr_slave_0 entered promiscuous mode [ 354.175811][ T9076] device hsr_slave_1 entered promiscuous mode [ 354.211961][ T9076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.219812][ T9076] Cannot create hsr debugfs directory [ 354.983220][ T9076] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 355.062005][ T9076] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 355.132260][ T9076] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 355.199024][ T9076] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 355.649917][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.739524][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.749438][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.777833][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.834965][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.845636][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.855163][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.863670][ T8672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.873937][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.885106][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.896245][ T8672] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.904336][ T8672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.075358][ T9076] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.086896][ T9076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.227521][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.236905][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.248110][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.259410][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.269907][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.280268][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.290841][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.302617][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.312248][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.322760][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.332799][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.403023][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.664296][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.674656][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.684052][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.693472][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.701775][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.712353][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.723021][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.733044][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.737446][ C0] sd 0:0:1:0: [sg0] tag#5370 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.754287][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB: Test Unit Ready [ 356.761142][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.772495][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.783239][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.796390][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.806887][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.818124][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.829159][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.839914][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.850381][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.860686][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.870875][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.874010][ T9076] device veth0_vlan entered promiscuous mode [ 356.880964][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.896528][ C0] sd 0:0:1:0: [sg0] tag#5370 CDB[c0]: 00 00 00 00 00 00 00 00 [ 356.932345][ T9254] IPVS: ftp: loaded support on port[0] = 21 [ 357.080645][ T9076] device veth1_vlan entered promiscuous mode [ 357.198527][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.208034][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.326504][ T9076] device veth0_macvtap entered promiscuous mode [ 357.339135][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.349083][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:00:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x108c, 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) mmap$usbmon(&(0x7f00000f9000/0x3000)=nil, 0x3000, 0x2000005, 0x11, r3, 0x7) [ 357.394859][ T9076] device veth1_macvtap entered promiscuous mode [ 357.432130][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.441911][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.496648][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.504700][ T719] tipc: TX() has been purged, node left! [ 357.507651][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.522878][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.527522][ C0] sd 0:0:1:0: [sg0] tag#5371 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.533566][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.544082][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB: Test Unit Ready [ 357.557253][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.560560][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.576547][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.577611][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.587210][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.595421][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.595530][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.595625][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.595722][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.642994][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.652904][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.662812][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.672713][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.682626][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.692548][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.702443][ C0] sd 0:0:1:0: [sg0] tag#5371 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.782810][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.794154][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.804300][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.815416][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.829533][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.840120][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.850922][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.881062][ T9346] IPVS: ftp: loaded support on port[0] = 21 05:00:09 executing program 2: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280020001000500000008000900", @ANYRES32=0x0, @ANYBLOB="475dab9ee3151ea7f6de40aa62ced14f94c08a0e715d1f5409db10de4c1de4182ed03e16737a789be9838c7609329d929381e7c4d8b0ab539b3d165f4dbe74086f58ff286ac7f23891437f9ddad2ada0930d0b13ed2fbca9c31afcb8be88cdbb88397bf24e62441a56c42a3501f6e88c0fbfad1b8ad850f7a6c09935b39a4bb92300"/141], 0x44}}, 0x0) 05:00:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0xfd}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) fcntl$addseals(r1, 0x409, 0xb) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x1c}}, 0x200008c0) 05:00:09 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x80010, 0xffffffffffffffff, 0xd941c000) r0 = memfd_create(&(0x7f0000000040)='b\n\x00\x00\x00\x00\x00\x00\x00\a\x8f}\a\x00\x00\x00\x00\x00\x00\x00v\xa8\xdc\x16\x06', 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0x1000, @mcast1, 0xfff}}}, 0x84) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0, 0xe}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f00000001c0)={0x0, 0x20, 0x492d, [], &(0x7f0000000180)=0x8}) [ 359.507435][ T9392] mmap: syz-executor.2 (9392) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:00:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r1, 0x7) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r5, 0x9b, "57c378ad8472ec53063beb05847998c68dcc0c2d8bbd6fa7a29ab832c846ed3c915dd13324bc47c9906c6c27f44d94ac9ce7e0f728b4e400ada8054c4102f4d995132d17530b332677eb7c82c4a594fafae4f6fcc205d077de65e1a3fa627b81f363560615fe5b1b6411868922a081175477be7aedf73de1a6f16020d38a1e35a28c9fcbd45f9c62c43d068895459a6e986548bb98166ece290c73"}, &(0x7f0000000000)=0xa3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff010000000000000000000000000001080008003900000014000300feff00000000000000000000000000011400020000000000000000001f"], 0x88}}, 0x0) 05:00:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x12}, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x80, 0x0, 0x1, 0x5, 0x0, 0x0, {0x3}, [@CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5980}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x7}]}, @CTA_SYNPROXY={0x4}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x4, 0x6, 0x1f]}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x81) sendmmsg$inet_sctp(r5, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x1}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x6}}], 0x30}], 0x1, 0x0) [ 359.993380][ T9403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x40000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x108c, 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) mmap$usbmon(&(0x7f00000f9000/0x3000)=nil, 0x3000, 0x2000005, 0x11, r3, 0x7) [ 360.208629][ C0] sd 0:0:1:0: [sg0] tag#5372 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 360.219416][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB: Test Unit Ready [ 360.226469][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.237488][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.248232][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.259275][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.269758][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.279810][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.290370][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.300402][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.310275][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.320218][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.330371][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.341035][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.353071][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[c0]: 00 00 00 00 00 00 00 00 [ 360.413378][ T9416] IPVS: ftp: loaded support on port[0] = 21 [ 360.760015][ T9401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.806991][ T9398] syz-executor.1 (9398) used greatest stack depth: 3752 bytes left 05:00:11 executing program 2: sendto(0xffffffffffffffff, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "e851c26476ae0310", "8fc19a483f6c005b65e832639ee0208c596ad25ba72cdd601735da29e77b2589", "35b2edef", "bf6b594048857c3b"}, 0x38) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 05:00:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4002, &(0x7f00000000c0)=0x4, 0x63, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvfrom(r1, &(0x7f0000002400)=""/4096, 0x1000, 0x102, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r2, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe010108000500e000000214000300fe80000000000000000000000000000d00"/166], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000580)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, @timestamp={0x8}}}}, 0xfdef) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, r2, 0x302, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x18}}]}, 0x4c}}, 0x841) [ 361.921854][ T719] tipc: TX() has been purged, node left! [ 362.058879][ T719] tipc: TX() has been purged, node left! 05:00:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x81, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendfile(r6, r5, 0x0, 0x20000008) 05:00:12 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003c9000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f000035f000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 05:00:12 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) bind(0xffffffffffffffff, &(0x7f0000000440)=@nl=@unspec, 0x80) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f20", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xa8}], 0x1, 0x0) fchown(r2, 0x0, r3) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RGETATTR(r1, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x90, {0x2}, 0x75ed3fb0e63d9cd5, 0x0, 0x0, 0x0, 0x2, 0x80000001, 0x9000000000000000, 0x0, 0x7, 0x1ff, 0x2, 0xd4, 0x7e, 0x800000000001000, 0xa7, 0x8510, 0x20, 0x5}}, 0xa0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x800000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x100}}}, 0x90) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 05:00:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a0000001a0001000000000000000000000000d620963cd1ab71898ceb5a3a8b6750f733a0d9c25d8ec270ea5b449332ce37d60156d10ae4282c639a2300fa4aca444959dcbee01d814de646277f5081287ddffcff4bcad303da4ce5f1fade09567be69bafe51ea7380239370bc9283a7767b82c22c6193df05239058f196a053edc"], 0x1c}}, 0x0) 05:00:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x81, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendfile(r6, r5, 0x0, 0x20000008) 05:00:13 executing program 1: clone(0x200000000204ab80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r2, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r2, 0x4, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004804) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x18c, r2, 0x800, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) socket$inet_tcp(0x2, 0x1, 0x0) 05:00:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x81, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendfile(r6, r5, 0x0, 0x20000008) 05:00:13 executing program 0: r0 = timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f00000000c0)) close(r0) 05:00:13 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}]}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 05:00:13 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x54}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@multicast1, @empty, @rand_addr=0x64010102}, 0xc) 05:00:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x81, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendfile(r6, r5, 0x0, 0x20000008) [ 363.500822][ T9501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.536470][ T9502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="10da000000e80040cc9a46e29f800000e300001970b18c63a448e0faac7b27ae4e3ee239c110e3795c6e9c10301007d40131b4f5aa91f64b7836f69c67e0144b32adcc222174f37585019c32ab8ebae5981ee094398a4c61e4d4ee5bd0bcbc6192659fb4a9ce019da547dafe3a616141825481813a56b529ea81091346ebf7ec0326701ee7e833bc2d324e991eea55da02beceabea0a04bb651d7b1a20ddf725026e"], 0x14}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000280)={0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000003c0)) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0xd4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x60}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x98}}, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r9, 0x40107447, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x27, 0xb2, 0x2, 0x8}, {0xff97, 0x7, 0x81, 0x80}, {0x7f, 0x9, 0x0, 0x3}]}) 05:00:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 05:00:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x81, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 05:00:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'ip6erspan0\x00', r5}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) [ 364.205733][ T9522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x81, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) [ 364.348328][ T9527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) getpeername(r1, &(0x7f0000000080)=@pppol2tpin6, &(0x7f0000000100)=0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000400), 0x4) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x402, 0x4) 05:00:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x81, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) 05:00:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x240000, 0x4d0c, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa2090b, 0x6, [], @p_u16=&(0x7f0000000040)=0x2}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x7}, {0xa, 0x4e22, 0xfffffffd, @ipv4={[], [], @loopback}, 0x3}, r3, 0xffffffff}}, 0xfffffffffffffe92) r4 = open(&(0x7f0000000180)='./file0\x00', 0x111440, 0x4) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000300)={{0x7ff, 0x9}, 0x2a}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r3}}, 0x48) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8800, 0x0) read$char_usb(r5, &(0x7f0000000ec0)=""/219, 0xdb) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)={0x0, 0xac, "bbf5ca8a088ecef3f5265d9659d4b67ae4512e5448de87522c720dda41845103122b03d912412342a2bf5beca3a230866b9c3c892e06c4b7bfdf8b7ba28a74111ec4ad122a448f37b78d71f69c108a5f1a39c7e9a2d9884c6d0a3fd70aeef022937428bd0552dc32e64bd6a753e908f73d6e932f9f0c36e98e5910acc645aae0d3eb7f051b278ba490eb93786d48dc0c4980f7a8a47dc8e4f53591415a06dde04c95898155596de3532eb39d"}, &(0x7f0000000680)=0xb4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000006c0)={r6, 0x9}, 0x8) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x400, 0xfffffffd, "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", 0x20, 0x7f, 0x6b, 0x6, 0x3}, r3}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x2, r3, 0x0, 0x1, @in={0x2, 0x4e22, @remote}}}, 0xa0) add_key$user(&(0x7f00000023c0)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)='=', 0x1, r0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8800, 0x0) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0xe) read$char_usb(r7, &(0x7f0000000ec0)=""/219, 0xdb) 05:00:15 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="030000000000000900005e5b30652ae8a8b90004907800000000e00000010800907800"/50], 0xfdef) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f00000003c0)={@void, @val={0x3, 0x0, 0x2, 0x0, 0x3ff}, @mpls={[], @ipv4=@dccp={{0x2e, 0x4, 0x2, 0x34, 0x15e, 0x64, 0x0, 0x7, 0x21, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x17, 0x90, [@remote, @empty, @loopback, @rand_addr=0x64010101, @private=0xa010100]}, @timestamp_prespec={0x44, 0x14, 0xd4, 0x3, 0xb, [{@empty, 0x401}, {@rand_addr=0x64010100, 0x7}]}, @timestamp_prespec={0x44, 0x44, 0x40, 0x3, 0x3, [{@dev={0xac, 0x14, 0x14, 0x35}, 0x57119181}, {@empty, 0x1f}, {@multicast2, 0x7fff}, {@loopback, 0x28000}, {@rand_addr=0x64010100, 0x80000000}, {@loopback, 0x800}, {@private=0xa010100}, {@private=0xa010101, 0x2000003}]}, @timestamp_addr={0x44, 0x34, 0x6f, 0x1, 0x2, [{@multicast1, 0x3}, {@rand_addr=0x64010102, 0x9ce}, {@rand_addr=0x64010102, 0x1}, {@remote, 0xffff8001}, {@dev={0xac, 0x14, 0x14, 0xc}, 0x8}, {@broadcast, 0x4}]}]}}, {{0x4e22, 0x4e24, 0x4, 0x1, 0x1, 0x0, 0x0, 0x2, 0x3, "d9ca41", 0x1f, "99ad5d"}, "6519c8d4b1d3a185054107d67053937df5f5bc3fcce7601496a6fe6a4b2c80f1e883645f558250a6f0cd4499f2e7615cdaadbbeb1f52fb6dcc1282000de4cc21f37038b75682d50387d2fe733c8ca495791712cebe6a554bdf0ad969609f0e87f5be21fbb23a516005d38c8776fe42792c868bb16ca6b7fbc9b11bfb6571bccf1ff4b8316d144da4591e115c00e6f827ea2ae27601d9"}}}}, 0x168) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="54010000100001050000000000000000ff020000000000000000000000000001e0000001000000001d00"/64, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000006c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004000000000000000000ac1414bb00"/268, @ANYBLOB="0d9451fcca670cbe113c368db7cbd83fbad0eab847b3f8f866fc358535d63d50032a3d09d22685e0a29bb5b4f9ca0e915075e8afbf660dbc629a808dedd4f77827fd3bad388551a5e123230c088e7a44df21edffb56d37db6ab5a5cebe417e70c18683d29e53d222fb5746875ac920fc6b96f1957abe114602a86bce63fa1ef7d226473c60bd987e7a9bf39b43ef0bf153a4767ef766b288dfd03b5fd53964941961f4cd3d9dbd3825bcbebd4996fdf547469f4afc7d2d4efb7c817110d776a29fbaccbf82fd46785c7635aaed2c013f", @ANYRES32=r0, @ANYRESOCT=r1, @ANYBLOB="dd1431c37c76926cc4b298f189a7436d90999f997c7d84830dd5460c3aa98a6eafb5c8926fe40ea2ad83ccc94fa0d4cde1dc0c0dd1a75229d1f04bd3179c3261be58205ba845a610dab9c0fa9d9b254ab63de8cae434a906e1dc1cfd17543c65a839e73ac19d7d34e293dcc72a2e93c2da3a88972871cdb14fcb23a189dc17edd9fc019c0010bb6cbb872c9bd3f431901528ff28f45101cca38d053f5088e42275c00780a6bbef2da16aa165a9855d5b5740dc6a3c9617b40f3e013bf468af5b94", @ANYRES16], 0x154}, 0x1, 0x0, 0x0, 0x88c8}, 0x24000041) 05:00:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x81, 0x4) [ 364.976854][ T9544] ucma_write: process 75 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 05:00:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000580)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, @timestamp={0x8}}}}, 0xfdef) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x10000, 0xfffffffd, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9a0904, 0xb0, [], @p_u16=&(0x7f00000001c0)=0x9}}) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x70, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00ec8ea919ff8e7a2445005f00000000280012d909007468000000ffb4f554bd679f32987e5d029ecdd925701f385c620d54149c96d0f184abb128b33f55a31e72b9859c5729c21018d0c14b87ccc4b9c36b4c971cd31f7309cc786f783f176d5c4ae7e2a163487fbf0e3cae030a51c70edbf6f8116852859a4fdd0769bf55551069039cbae52a68b90f720899588ee7cc4700233d82ca547c006a46aebf0b63c2c360c662e890cae204fe848014433ef31a0d5db7239799faa20a87f3117fc3363da3e3f3cc31ccfae73b339a96710c2b6dce15e77c304c0af91d4d435474063b22e76c8c84af2d97aee16f662882f3d33126ae"], 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r10}]}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x21}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x7f}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x11}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0xffffffffffffffff}}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x804}, 0x48094) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x58, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x58}}, 0x0) 05:00:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) [ 365.492671][ T9557] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.503020][ T9561] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.584558][ T9557] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.595455][ T9566] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r6 = socket(0x2000000000000022, 0x2, 0x10000000000002) bind$isdn_base(r6, &(0x7f0000000140), 0x6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r8, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r8, 0x200, 0x70bd29, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r8, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x1}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x80) 05:00:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) 05:00:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) close(0xffffffffffffffff) [ 366.108348][ T9574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:16 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x10, 0x16, &(0x7f0000000080)="253953759ee47a4bdd25922e19f8db55", &(0x7f00000000c0)=""/22, 0x40, 0x0, 0x9d, 0x54, &(0x7f0000000180)="feec70087c6debfaeb67d5e03cc9182a0692d5048b4944b517e9d61c38e3e0f5f7d7c6bf015d468252155da671eace555c57dfb3602cd545609705979530890d97162fc2fda3e8529d5b7b65684c2d18e31f647ada263dc3f793e54580de559bd06e38851ccf40820982cc595d67f489eef6a5552898e7127547db669e5575104085c35c290a6c7378e48d03d472861153ddacb8d3e649374129180a15", &(0x7f0000000240)="631c40a63d6f36133ad1e89e702e5169c3c49fbec15970337330676eeec835ce51f7dc67af9ec0f332d7851ac358d7fec5c7ded26787f09cfd3d0a292ab9509d8a9da6d830ea63a29ca6584bcdfe00589f34a60e"}, 0x40) dup2(r1, r0) 05:00:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="ff", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfc}, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) bind$xdp(0xffffffffffffffff, &(0x7f0000000280)={0x2c, 0x3, 0x0, 0x3d, r3}, 0x10) close(r1) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, {&(0x7f0000000040)=""/136, 0x88}, &(0x7f0000000100)}, 0xa0) chdir(&(0x7f0000000240)='./file0\x00') r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40806685, 0x0) [ 366.431926][ T719] tipc: TX() has been purged, node left! 05:00:16 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x10, 0x16, &(0x7f0000000080)="253953759ee47a4bdd25922e19f8db55", &(0x7f00000000c0)=""/22, 0x40, 0x0, 0x9d, 0x54, &(0x7f0000000180)="feec70087c6debfaeb67d5e03cc9182a0692d5048b4944b517e9d61c38e3e0f5f7d7c6bf015d468252155da671eace555c57dfb3602cd545609705979530890d97162fc2fda3e8529d5b7b65684c2d18e31f647ada263dc3f793e54580de559bd06e38851ccf40820982cc595d67f489eef6a5552898e7127547db669e5575104085c35c290a6c7378e48d03d472861153ddacb8d3e649374129180a15", &(0x7f0000000240)="631c40a63d6f36133ad1e89e702e5169c3c49fbec15970337330676eeec835ce51f7dc67af9ec0f332d7851ac358d7fec5c7ded26787f09cfd3d0a292ab9509d8a9da6d830ea63a29ca6584bcdfe00589f34a60e"}, 0x40) dup2(r1, r0) 05:00:16 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000001c0)=0x40) 05:00:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) restart_syscall() sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r4}) move_pages(r4, 0x2, &(0x7f00000002c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f00000000c0)=[0x5, 0x1f, 0x1, 0x0, 0x200], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010003904000000000000100000000000baf0dfea7aa52743473b962ebbc42e68a0a64cb6cb9720afa121f090c5fb76194d09a2106745292b30e18ebe0958b0845fb32d4ad73e444bebb48e98175764a0a337d4004025c8125dc8b9b1c75deaa0db80c347932c5fe837e402e746cf0ed508d08163dd5217304d691d000000000000000000000000000000000000000000d0cb", @ANYRES32=0x0, @ANYBLOB="03000000002000001800128008007de50572401fbdee0280080001006e9f26f507dbfc88b2cd0857b9cae1e835366d70c75d0de8f84ed763c08ebae4e1c3e662f11c890fb04b968c7b63b7a9d4c9a9962d3ae1232449c10f3d7bc16deb7012c17b10f48de00cc2624035455d74cb50a7aecaf23d124b74", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 05:00:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) close(0xffffffffffffffff) [ 367.085607][ T9617] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.150611][ T9621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:17 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000780)=""/127) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3960, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x6, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r1, 0x4, r2, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 05:00:17 executing program 1: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), &(0x7f00000004c0)=0x8) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0x0, 0xd0, 0x148, 0x1a8, 0x270, 0x270, 0x1a8, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_batadv\x00', {}, {}, 0x11}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x3, 0x4, 0x1, 0x4, 0x5, 0x3], 0x0, 0x4}, {0x4, [0x4, 0x0, 0x4, 0x3, 0x1], 0x6}}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 367.362886][ C1] sd 0:0:1:0: [sg0] tag#5373 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.373612][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB: Test Unit Ready [ 367.380270][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.390274][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.400287][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.410826][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.420658][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.431559][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.441392][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.451249][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.461223][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.471067][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.481068][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.490822][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.501009][ C1] sd 0:0:1:0: [sg0] tag#5373 CDB[c0]: 00 00 00 00 00 00 00 00 [ 367.597591][ T9626] IPVS: ftp: loaded support on port[0] = 21 05:00:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x2, 0x7}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0xfffffe41) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x2, 0xfffffffd, 0xf07, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x9, 0xffffffff, [0x0, 0x1]}}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400880, 0x0) getpeername$unix(r2, &(0x7f0000000080), &(0x7f0000000100)=0x6e) close(r0) 05:00:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) close(0xffffffffffffffff) 05:00:18 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x158, 0x5c, 0x160, 0x0, 0x3e0, 0x240, 0x228, 0x228, 0x240, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0xf8, 0x158, 0x52020000, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0x0, 0x1}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x5, "5cc1", 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7, 0x3, 0x2, 0xfff, 0x3, 0x2, 0x7fffffff, 0x6]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 368.436083][ T9662] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 05:00:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14eb00000000000001000000014c88f4594a09b70041fefd6c455b27dc4221dc38c8acd631c3a19ec566a22617447a832fdd7fbdcbff2272a3d771fe0a6c0cfbdcc2c651eeb56d71a9c64141b6a4c5f583b7a2a563c1b43a5725259482addf64b3e9c64510742fceeed3db6392b011016d1288b63e535b86e7e57b396f24835b054c44713f9226a37049316c62606f149031fc0c340150a1c7865cb1fcefcaa056f1b15cccff9d4b2506b0647b0e165532e433b13761460c4ba7905e"], 0x14}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000200)={0x4, 0x7fffffff, 0x20, r6, 0x0, &(0x7f0000000180)={0x990a69, 0x1, [], @p_u16=&(0x7f0000000140)=0x5}}) write$vhci(r7, &(0x7f0000000240)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff110000000000000058000b4824ca805f64009400ff0325010ebc000800008020008000f0fffe00e809005300e21e9fb9000010000100020c10000f00000000000000", 0x58}], 0x1) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000340)={0x0, @rand_addr=0x64010102, 0x4e24, 0x0, 'sh\x00', 0x1, 0x1d, 0x28}, 0x2c) 05:00:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x181400, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000011c0)=""/147) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000140)=[{&(0x7f0000000180)=""/4099, 0x1003}], 0x1000000000000106) 05:00:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) close(r4) 05:00:19 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x0, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r0}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 369.514252][ C1] sd 0:0:1:0: [sg0] tag#5374 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.524941][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB: Test Unit Ready [ 369.532343][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.542183][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.552018][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.561945][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.571784][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.581618][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.591674][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.601729][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.611790][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.622710][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.632671][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.642972][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.653247][ C1] sd 0:0:1:0: [sg0] tag#5374 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.673524][ T9626] IPVS: ftp: loaded support on port[0] = 21 05:00:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) [ 369.854214][ T9684] IPVS: ftp: loaded support on port[0] = 21 05:00:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:20 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x0, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r0}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 370.435219][ T9723] IPVS: ftp: loaded support on port[0] = 21 [ 370.704338][ T9744] IPVS: ftp: loaded support on port[0] = 21 05:00:21 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000780)=""/127) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3960, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x6, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r1, 0x4, r2, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 05:00:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 370.995811][ T719] tipc: TX() has been purged, node left! [ 371.016875][ T719] tipc: TX() has been purged, node left! [ 371.135131][ C1] sd 0:0:1:0: [sg0] tag#5375 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 371.146082][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB: Test Unit Ready [ 371.152857][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.163986][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.174003][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.184164][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.194574][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.204745][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.215235][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.225316][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.235424][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.245285][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.255498][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.265441][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.275265][ C1] sd 0:0:1:0: [sg0] tag#5375 CDB[c0]: 00 00 00 00 00 00 00 00 [ 371.380819][ T9767] IPVS: ftp: loaded support on port[0] = 21 05:00:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:23 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x0, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r0}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 373.903289][ T9830] IPVS: ftp: loaded support on port[0] = 21 05:00:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) 05:00:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2000001, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:00:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x77770000) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x0, 0x4, 0x3, 0x4, "1d42e854c58c349bd211e0edd146db202355ce5df8db3117af02bf0eb9787cad455bf5b2327abd9a834fe8553b26a366b5de97b5cfb14712e22069ced7617b5f4447b455ce24c29dfef4cf3676674a503bbc3e027323231672257e9afdad8d5fdd9b9fcbc8db1ab6ded01bd1c8dfdf0cddd7ba9f455843729f6866d54a71d3e0c496e922ec4dda2b424d0ca9d3759dee6344266cff1819f9604d2758dacd3ce4e0f4794c1abcb5afb63e0a230ae47542775319e7f54d19"}, 0xc7) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x1f}) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x8000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 05:00:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000229000/0x3000)=nil, &(0x7f0000227000/0x4000)=nil, &(0x7f0000e14000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000e14000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) mremap(&(0x7f00007cc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000018b000/0x1000)=nil) 05:00:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r2, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r5 = accept4(r4, 0x0, 0x0, 0x80000) listen(0xffffffffffffffff, 0x7) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r6) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) close(r5) setsockopt$CAN_RAW_ERR_FILTER(r5, 0x65, 0x2, &(0x7f0000000000)=0x9, 0x4) r7 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b672f00c51b29426aea4a8dee825286b31a260e60482bb0b40d9b3144", 0x52}], 0x1) 05:00:25 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x1000, "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"}, &(0x7f0000001040)=0x1008) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001080)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x84) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000001140)=0x2) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000011c0)={0xf7, "873695e955bd9fd6e4181cf3da73c7a52701a15821ae64aae31113f2c20bfd5a9c953032f232ccd221f4c0a3c7b2f99b1e6e17f872681a5418ae035affe3ef15c337c36fe6f0bb1c58477414c901ee0c07effb8adb63c2431b428af8e17735cdd2cbb0d3873f1d2106e9728db8b013ef0751aa0a3017a522067f5b7e3aa1194582f3f7e02329204f24f1290b4b4b6531d2eebe7385e45f6e72150d1e3bc9f270c4d40934057d2760cedee80d1bc38e1948e7f191dc336f0fcea526aa8e50c12a95db7cb8847bd6885f5eb9704b3e47e098631cd70c67b6619b8d923c5b36d71fa857b1b8f27a53b1607200d54a49482c824c8188a487e5"}) r3 = syz_open_dev$mouse(&(0x7f00000012c0)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000001300)={{0x0, 0x0, 0x80}}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000003380)={0x3}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000033c0)=@int=0x9f, 0x4) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) pidfd_send_signal(r5, 0x36, &(0x7f0000003440)={0x1b, 0x8000, 0x5}, 0x0) r6 = dup(0xffffffffffffffff) write$vhci(r6, &(0x7f00000034c0)=@HCI_SCODATA_PKT={0x3, "97e910dd9a8abd9d35d940c548ae62531b69704734d3259fd63cea7fce40f9f9972be21691429e478ce6fbb814ea8b8aed85d548553f0125840c20548cf3e03070fb846f052c9269b94a0dc1b43182b46d048e72365342"}, 0x58) openat$vhci(0xffffffffffffff9c, &(0x7f0000003540)='/dev/vhci\x00', 0x80) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000003580)=0xd, 0x4) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000035c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000003600)={r1, @in6={{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffff000}}, [0x3f1, 0x5, 0x5, 0x2, 0x100000000, 0x4, 0x1, 0x401, 0x1, 0x3, 0xfffffffffffffff8, 0x74fd, 0x8, 0x5, 0x2]}, &(0x7f0000003700)=0x100) [ 375.287448][ T719] tipc: TX() has been purged, node left! 05:00:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:25 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r3, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r3, 0x7) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfffffffd}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x9, 0x0, 0x200, 0x2, 0x2, 0x9, 0x6, 0x1, r4}, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f00000002c0)=""/262) ioctl$PPPIOCSFLAGS1(r5, 0x80047455, 0x0) [ 375.617214][ T9880] IPVS: ftp: loaded support on port[0] = 21 [ 376.100701][ T9907] IPVS: ftp: loaded support on port[0] = 21 05:00:26 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=""/129, 0x81}], 0x1, 0x0, 0xffffff20}, 0x0) r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x40000400000002c2, 0x79) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x1000000000000013) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f0000000040)) 05:00:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 376.823686][ T9907] chnl_net:caif_netlink_parms(): no params data found [ 376.956288][ T9881] IPVS: ftp: loaded support on port[0] = 21 05:00:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 377.362225][ T9907] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.369478][ T9907] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.379270][ T9907] device bridge_slave_0 entered promiscuous mode 05:00:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 377.487839][ T9907] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.495341][ T9907] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.504899][ T9907] device bridge_slave_1 entered promiscuous mode [ 377.689498][ T9907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.768273][ T9907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.905814][ T9907] team0: Port device team_slave_0 added [ 377.945338][ T9907] team0: Port device team_slave_1 added [ 378.119515][ T9907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 378.127846][ T9907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.154797][ T9907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 378.299243][ T9907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 378.306978][ T9907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.333869][ T9907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:00:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 378.610666][ T9907] device hsr_slave_0 entered promiscuous mode [ 378.633693][T10063] tipc: TX() has been purged, node left! [ 378.674469][ T9907] device hsr_slave_1 entered promiscuous mode [ 378.734634][ T9907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 378.742976][ T9907] Cannot create hsr debugfs directory 05:00:29 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="15423f8cb5d48c3c91d9fcc1e037e8349ac80cd6bd9d5f00fa6b9f30752dc7f19e2e7c77a10f5c53"], 0x14}, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) dup2(r6, r7) ftruncate(r6, 0x10004) sendfile(r6, r6, 0x0, 0x18000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f00000001c0)={r8, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000040)={r8, 0x2}) 05:00:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) listen(r0, 0x4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000080)) 05:00:29 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x40}}, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000070a0d00b977000000000000000000002c000e"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001e00ab7bf2ff14000010291101"], 0x1}, 0x1, 0x0, 0x0, 0x10000}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 05:00:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 379.684987][ T9907] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 379.766008][ T9907] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 379.840468][ T9907] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 379.918714][ T9907] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 380.435366][ T9907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.510226][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.519805][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.581432][ T9907] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.639698][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 380.649722][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.659337][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.666797][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.785033][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 380.795429][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.806449][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.816187][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.823845][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.832983][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.843965][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.854824][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 380.865313][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.875858][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.886769][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.897414][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.907102][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.986273][ T9907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 381.000575][ T9907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.115846][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.126626][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 381.136418][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.180135][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.188724][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.228964][ T9907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.318439][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.329069][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.413758][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 381.424548][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 381.452258][ T9907] device veth0_vlan entered promiscuous mode [ 381.460387][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 381.470287][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 381.525959][ T9907] device veth1_vlan entered promiscuous mode [ 381.632149][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 381.641819][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 381.651332][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 381.661562][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 381.684405][ T9907] device veth0_macvtap entered promiscuous mode [ 381.703928][ T9907] device veth1_macvtap entered promiscuous mode [ 381.753181][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.764569][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.774861][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.785822][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.795843][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.806443][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.820732][ T9907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.858126][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 381.868262][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.879845][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.890037][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.973490][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.984147][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.994288][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.004958][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.015007][ T9907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.025640][ T9907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.039977][ T9907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 382.048966][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 382.059409][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 382.253707][T10063] tipc: TX() has been purged, node left! [ 382.259920][T10175] sctp: [Deprecated]: syz-executor.3 (pid 10175) Use of int in max_burst socket option deprecated. [ 382.259920][T10175] Use struct sctp_assoc_value instead 05:00:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="20044b65083bf0843571a9a4b89062e859"], 0x180) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) 05:00:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="9f8194be5ace602f0f6d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51b29426aea4a8dee825286b31a260e60482bb0b40d9b314b", 0x52}], 0x1) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x2, 0xdf, "5d1dd6e90b00967a493f0c3eada9154418d29209e4d5b59ed3ef1138eb9b68255ae8c102f0c9b0169496a7a4fbe61bcf2a085c8fa7609de85704837d53cf015181efbc71df445f460decc25667a748c8631fbb558861725ec0d99a59755451272d3ece7492a67990e8b8c520b4eaa3e583cbfc8a00f5a4eab54393e6545f8521023cec5a712d2da9860d1641f9df6b8421172adb7eaca268302cb94b6d5c0c797d250a986ff65123e5699f43e8b014e3c9e93d376494ebbf9df0a66cac50d0207b7431920b55b4c92cad1fe65b44ef5283f289e73fc972e39460194f49f1a1"}) 05:00:32 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x7) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 05:00:32 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x7) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 05:00:32 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x80803, 0x81) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000340)={r8, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:00:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x120}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYRES32], 0x50}}, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'wg1\x00', {0x7, 0x0, @broadcast}}) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={'xfrm0\x00', 0x7fff}) r4 = socket$inet6(0xa, 0x1000000000002, 0xfffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="79167ad7bc576da248c60d9f4df33dec44ae8d09fd235fbd39b9747dff642ffd9941f204e6f6944d05565589347ce2b8ceb123be61d3d8fac92807a86fb74b0d400d8ef307447c2e8efc07783a505cf71a863b3a531cceaa8ae6a53a22ae7ee90b35a76b3052bf202628e66e725f6295be6625aba25432ba515bdfeb2be42b3955aa80007c1ab460016e49ce132eb6b01968275442eeed0d07621663b40000000000000000"], 0x14}, 0x20000000) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, 0x75, 0x4, 0xa, &(0x7f0000ffe000/0x1000)=nil, 0x7fffffff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private=0xa010102}}) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000080)=0xffffffffffffffac) sendmmsg(r2, &(0x7f0000000000), 0x400000000000127, 0x0) 05:00:33 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x7) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 05:00:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x102) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r5, &(0x7f0000000580)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, @timestamp={0x8}}}}, 0xfdef) ppoll(&(0x7f0000000080)=[{r4, 0x280}, {0xffffffffffffffff, 0x1024}], 0x2, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:00:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:34 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x80803, 0x81) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000340)={r8, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:00:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/net\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000240)=""/75) 05:00:34 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f00000000c0), 0x4) 05:00:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 384.915216][T10243] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:00:35 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x80803, 0x81) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000340)={r8, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:00:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vxcan1\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x200, 0x1f}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) 05:00:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:36 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x80803, 0x81) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000340)={r8, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:00:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:37 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x80803, 0x81) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000340)={r7, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x8) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) 05:00:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:38 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) 05:00:38 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:39 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:39 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:39 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:40 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:40 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x111401, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x821}, 0x20000000) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'\x00', 0x800000d801}) ioctl$TUNSETSNDBUF(r9, 0x400454d4, &(0x7f00000003c0)) 05:00:40 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 390.408944][T10320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.457442][T10320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.625673][T10320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:00:40 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:41 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:41 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x0, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) setns(0xffffffffffffffff, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x0, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=r6, @ANYBLOB="1c000000d64eaf713bc81a46926fb6d1b85cf8bc97a64fa509f81eeff50e5f4b"], &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000480)={r6, @in={{0x2, 0x4e23, @empty}}, [0xe029, 0x7, 0x9, 0x3bd, 0x7ff, 0x3c06cef0, 0xec, 0xef0a, 0x1ff, 0x7, 0xb1d, 0x0, 0x1, 0x5e73]}, &(0x7f00000000c0)=0x100) 05:00:41 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 391.568209][ C1] sd 0:0:1:0: [sg0] tag#5349 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.579033][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB: Test Unit Ready [ 391.585954][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.595907][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.605856][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.615699][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.626875][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.636889][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.646733][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.657468][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.667404][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.677326][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.687262][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.697441][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.707351][ C1] sd 0:0:1:0: [sg0] tag#5349 CDB[c0]: 00 00 00 00 00 00 00 00 05:00:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:42 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:42 executing program 3: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000200)) chmod(0x0, 0x4d) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) clone(0x208c1800, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x7) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r6) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000480)={0x803}) splice(r2, &(0x7f0000000180)=0x8000, r3, &(0x7f00000001c0)=0xffffffffffffff01, 0x8001, 0x4) [ 392.744745][ C0] sd 0:0:1:0: [sg0] tag#5350 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.755755][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB: Test Unit Ready [ 392.762963][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.773362][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.783303][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.793818][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.805349][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.805460][T10365] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 392.815731][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.841866][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.851714][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.865500][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.875374][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.885541][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:00:43 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 392.895418][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.905317][ C0] sd 0:0:1:0: [sg0] tag#5350 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.938694][ C0] sd 0:0:1:0: [sg0] tag#5351 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.949499][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB: Test Unit Ready [ 392.956279][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.966174][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.976236][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.986712][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.996622][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.006802][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.016870][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.027584][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:00:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 393.038160][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.048569][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.059095][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.069340][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.079238][ C0] sd 0:0:1:0: [sg0] tag#5351 CDB[c0]: 00 00 00 00 00 00 00 00 05:00:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:43 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:44 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:44 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:45 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:45 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000040000170000004000068031132668edb74d5a0e9881427f948f21a86270140517976654c484c956f47917cdf03f0593b772d2c06f2cfe3866297059af05000dcf49ef5a15fa082750467d8b920eb0d34d53f94eb9ef361968dc8eb94f8bc2211b72cb6494bcb768a125cae195e14fa31c1192ea88ea4fdecd4412defd159dacc2d47b5a36691687d5a650d4bf1651d1ed79cffbdbe329b17bfc46622c2da29ead875fee6bd952b0f1cc2cb2063e50ba4f101957ba20"], 0x54}}, 0x1) 05:00:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x7, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000100000001"], 0x14}, 0x0) write$vhost_msg_v2(r3, &(0x7f0000000100)={0x2, 0x0, {&(0x7f0000000000)=""/41, 0x29, &(0x7f0000000040)=""/35, 0x3, 0x1}}, 0x48) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet(0x2, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) 05:00:45 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8cb0a27fcf82f5e5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=@bridge_getlink={0xc8, 0x12, 0x400, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r9, 0xc200, 0xc553}, [@IFLA_PORT_SELF={0x88, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8c6031822439735c21e0157c2cfd8e67"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c66d8020cd0d739c4b5735502e0975f5"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "cfa6d74ce7058a20830f61386cdd8e22"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b38ef4d8f13bc539476239b7c10f214a"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ff5f14d1f249b36c16576faebf5da58d"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9eaa788594cdad54f413db5a0a7978b7"}]}, @IFLA_PROTO_DOWN={0x5, 0x27, 0xe}, @IFLA_TXQLEN={0x8, 0xd, 0xc015}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xcc56}, @IFLA_MTU={0x8, 0x4, 0xe38}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 05:00:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:46 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 396.083780][T10425] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 396.145073][T10426] device bridge1 entered promiscuous mode 05:00:46 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 396.708832][T10425] bond0: (slave veth1_to_bond): slave is up - this may be due to an out of date ifenslave 05:00:47 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 396.833909][T10426] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 396.916780][T10440] device bridge1 entered promiscuous mode 05:00:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:47 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x46) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1401, 0x300, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x20000c05) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000140)) read$rfkill(r0, &(0x7f0000000180), 0x8) r1 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40520, 0x10, 0x4}, 0x18) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffff9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xca9f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0xcc}, 0x1, 0x0, 0x0, 0x722c3661f995b6d9}, 0x880) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x444982, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0x9, @mcast2, 0x1}, @in6={0xa, 0x4e24, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x1}, @in6={0xa, 0x4e22, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x20}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @loopback}], 0x84) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x145000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000005c0)={0x73622a85, 0x0, 0x3}) syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000640)=""/15) socketpair(0x13, 0x80000, 0x4, &(0x7f0000000680)) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000006c0)='team_slave_1\x00') r5 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000004240)={0x0, 0x1000, 0x3, 0x2, 0x200, 0x6, 0x5, 0x3, {0x0, @in6={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, 0x1, 0x3, 0x4, 0xa5}}, &(0x7f0000004300)=0xb0) 05:00:48 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:48 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz1', "f54d25893b84b5d867c5e05b5623c121a740d3d8b2dd6c285feedbcc"}, 0x20) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000180)={'bond0\x00', @ifru_names='team_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) signalfd4(r1, &(0x7f0000000100)={[0x100000001]}, 0x8, 0x800) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x20, 0x5, 0x6, 0x3, 0x0, 0x0, {0x12, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x400d5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000080)={0x1, 0x20, [0x40, 0x1c4, 0x2b28, 0xfffffffd, 0x3ff, 0xedf2, 0xfffffff8, 0xfffffff8]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xfffffffffffffe94, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 398.146233][ C0] sd 0:0:1:0: [sg0] tag#5352 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.157003][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB: Test Unit Ready [ 398.165262][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.175423][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.185398][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.195278][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.205359][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.215347][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.225197][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.235067][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:00:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 398.244938][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.254809][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.265067][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.275252][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.286164][ C0] sd 0:0:1:0: [sg0] tag#5352 CDB[c0]: 00 00 00 00 00 00 00 00 [ 398.308885][T10457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:00:48 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 398.554427][T10457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 398.720717][ C0] sd 0:0:1:0: [sg0] tag#5353 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.731567][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB: Test Unit Ready [ 398.738548][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.748807][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.759674][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.770484][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.780929][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.791279][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.801431][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.811515][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.821752][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.832432][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.843063][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.853877][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.863798][ C0] sd 0:0:1:0: [sg0] tag#5353 CDB[c0]: 00 00 00 00 00 00 00 00 05:00:49 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz1', "f54d25893b84b5d867c5e05b5623c121a740d3d8b2dd6c285feedbcc"}, 0x20) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000180)={'bond0\x00', @ifru_names='team_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) signalfd4(r1, &(0x7f0000000100)={[0x100000001]}, 0x8, 0x800) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x20, 0x5, 0x6, 0x3, 0x0, 0x0, {0x12, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x400d5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000080)={0x1, 0x20, [0x40, 0x1c4, 0x2b28, 0xfffffffd, 0x3ff, 0xedf2, 0xfffffff8, 0xfffffff8]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xfffffffffffffe94, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 399.127855][T10486] IPVS: ftp: loaded support on port[0] = 21 [ 399.270854][T10499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 399.378980][ C0] sd 0:0:1:0: [sg0] tag#5372 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 399.389723][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB: Test Unit Ready [ 399.396501][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.406472][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.416372][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.426330][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.436487][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.446966][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.457337][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.467180][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.477024][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.486931][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.497218][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.507172][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.517269][ C0] sd 0:0:1:0: [sg0] tag#5372 CDB[c0]: 00 00 00 00 00 00 00 00 05:00:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:50 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 400.223642][T10486] chnl_net:caif_netlink_parms(): no params data found 05:00:50 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 400.765314][T10486] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.772920][T10486] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.782813][T10486] device bridge_slave_0 entered promiscuous mode [ 400.925980][T10486] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.934438][T10486] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.974114][T10486] device bridge_slave_1 entered promiscuous mode [ 401.065893][T10486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.106888][T10486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.218779][T10486] team0: Port device team_slave_0 added [ 401.240322][T10486] team0: Port device team_slave_1 added [ 401.345457][T10486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.353428][T10486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.380232][T10486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.458189][T10486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.465714][T10486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.494127][T10486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.718713][T10486] device hsr_slave_0 entered promiscuous mode [ 401.753538][T10486] device hsr_slave_1 entered promiscuous mode [ 401.793332][T10486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.801664][T10486] Cannot create hsr debugfs directory [ 402.485165][T10486] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 402.563937][T10486] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 402.628250][T10486] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 402.679132][T10486] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 403.078628][T10486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.137652][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.146973][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.167412][T10486] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.222541][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.233047][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.243008][ T8939] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.250413][ T8939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.333501][T10486] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 403.344743][T10486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 403.364902][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.374294][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.384335][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.394105][ T8939] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.401605][ T8939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.412037][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.422981][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.433927][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.444407][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.454963][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.465702][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.477242][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.487275][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.497596][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.507380][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.531176][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.540878][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.607608][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.615638][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.640610][T10486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.693488][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.704067][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.779576][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.790743][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.814538][T10486] device veth0_vlan entered promiscuous mode [ 403.842016][T10486] device veth1_vlan entered promiscuous mode [ 403.856327][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.866314][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.875556][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 403.987960][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 403.998115][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.008031][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.024520][T10486] device veth0_macvtap entered promiscuous mode [ 404.045154][T10486] device veth1_macvtap entered promiscuous mode [ 404.074834][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.084838][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.118314][T10486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.131313][T10486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.141678][T10486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.152597][T10486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.162773][T10486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.174110][T10486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.184183][T10486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.194945][T10486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.209448][T10486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.234738][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.245104][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.508013][T10486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.520294][T10486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.531285][T10486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.541922][T10486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.552006][T10486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.562622][T10486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.572902][T10486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.584077][T10486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.598663][T10486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.615185][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.625184][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:00:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80010, r0, 0x3f036000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x4d1184, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000580)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, @timestamp={0x8}}}}, 0xfdef) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r1, @ANYRES16=r2], 0x3c}, 0x1, 0x0, 0x0, 0x40041}, 0x4000) 05:00:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:55 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:55 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00004010000100"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x2c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x7) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e24, 0x101, @empty, 0x8000}}, 0x100, 0x20}, 0x90) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x2e7, 0x0) [ 405.340585][T10742] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 05:00:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 405.465170][T10742] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 05:00:55 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff0000000004040000000000007e400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffdb03000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912480000000a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1a0d7d600c095199fe7ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc640500798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9002f2460d0b11008e59ae623906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f56d7cec33ca910bfd9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64b64f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478340002d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242e20dc2d9b0c35608d402ccdd9069bd50b994fda7e9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6ed5a40213cbf8ed7f00000000000000fe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da8a888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb118c883ad2a3b1832371fe5bc621426d1ed0a4a997577a45e2a0aa9cff8cbaf32cfdce1a02cc1b69129135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc6cd030511d00000000c95265c6c41c394c6261a493f1950f76ba80371910ccc8b56037b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244172cf404c5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8842d07019a027b3187f1dd48ef3fa293774d582956ff2f0c9f92a94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554b0100010000000000954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fe0400000019fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69239927ea5301fff8430754c02180d61542c2571f983e96735600000000000000000554f327a353511cc07de99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b34e5e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b452939bba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe47f5b119ef240300000009bc90addb7b9aee813df534aa3553c4b3093ca2543104d849904568916694d461b76a58d88cf0f520310a1e9fdc18e4e3ccb8cdf49b7c58a4bb67cde98d662eee07cc8c3ec61d4cf0b7317024094eed0de9d78ac5ed9965d5ab3b56d4ae02faa36693dd7b74a64bd85c9cf3f9bd8547b02198dbb1a2050a1dfa7d947d397cef3d6f3f896eda25f9fa054ae61594f17c5f448a0f6adae66e4ff18c4bf7f4e4bc725d9ebc541759f4544e102bca2c8c936296c9f4a02e8329ee76e5868eefd58fc3153239c96edd827596fb78b02c3b1516ecc8771ac3cf3effc77a3fd42d508a328ed5cdc7e10c0670e9a4456f1bf0826a7abf4d916155ffac627db818beaa36088954c736ebc3b86343d100004d428b8fb6f96cd995fe03943f00bf75080d16002e00dcc641c9c39753eec3b5281850a313f3aedd487d7ea500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x10d, 0x2, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, 0x0}, 0x1a6) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)=""/53, &(0x7f0000000100)=0x35) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r1, 0x7) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000180)=0x5) r5 = accept4(r1, 0x0, 0x0, 0x0) close(r5) accept4$phonet_pipe(r5, 0x0, &(0x7f0000000140), 0x80000) 05:00:55 executing program 4: r0 = socket(0x25, 0x3, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x200000, 0x0) sendmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x18, 0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0xfffffffffffffdd5, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRES64=r0], 0x17}}, {{&(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback, 0x3}, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="000100006455000000000fc3052555718c52057f5ab14d432f44"}, {&(0x7f0000000300)="17c41211400370ed43a5c506838c4d3a6ca3436db359581bb6ea5787d5f9f08b02b99009f9d85a796df991801f51753c49b628fdb3d2934647ff2acdbcc69af9bf920839690726183bfa53cf8f1a6e96c1ab86143d09da716b2b587b2886a2462dc9be0fa48192d5dcaa2a3ac3cad564b260f007453eb5e61c7bc7d2ac8b7ae4895fa457b841fe5a051c5f33474f532e081f4f1a8b58684989007f3841"}, {&(0x7f00000003c0)="b4577029cb0e25082568509b13bf9ea6da79e08a3dcbbe7b23bcf95107cf88f2941c77e057551c2b0add56101e3ebd5522a7778c12234920be4bf1b55f60f125a59d0e81c5b547c98b5f9cf0dace955f0fd7efd76889ca57ac2259d1584a252c7fa4ce690867b3804fae3e20b0207b8bc37c8d5acec6f8fa0333d048835fde1e55aee412976f7d72a02918f0752774a570fdec387855ae7dc7ed68e9cf0d31b6e48d04e361cde751101d20a0fa2974f0607b4c6c33cfd1a263affa7a84ddede275918cb68b872610e11b76a8169634139592858a5b8ffe1f"}]}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) getsockname$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) 05:00:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:56 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:56 executing program 4: r0 = socket(0x25, 0x3, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x200000, 0x0) sendmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x18, 0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0xfffffffffffffdd5, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRES64=r0], 0x17}}, {{&(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback, 0x3}, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="000100006455000000000fc3052555718c52057f5ab14d432f44"}, {&(0x7f0000000300)="17c41211400370ed43a5c506838c4d3a6ca3436db359581bb6ea5787d5f9f08b02b99009f9d85a796df991801f51753c49b628fdb3d2934647ff2acdbcc69af9bf920839690726183bfa53cf8f1a6e96c1ab86143d09da716b2b587b2886a2462dc9be0fa48192d5dcaa2a3ac3cad564b260f007453eb5e61c7bc7d2ac8b7ae4895fa457b841fe5a051c5f33474f532e081f4f1a8b58684989007f3841"}, {&(0x7f00000003c0)="b4577029cb0e25082568509b13bf9ea6da79e08a3dcbbe7b23bcf95107cf88f2941c77e057551c2b0add56101e3ebd5522a7778c12234920be4bf1b55f60f125a59d0e81c5b547c98b5f9cf0dace955f0fd7efd76889ca57ac2259d1584a252c7fa4ce690867b3804fae3e20b0207b8bc37c8d5acec6f8fa0333d048835fde1e55aee412976f7d72a02918f0752774a570fdec387855ae7dc7ed68e9cf0d31b6e48d04e361cde751101d20a0fa2974f0607b4c6c33cfd1a263affa7a84ddede275918cb68b872610e11b76a8169634139592858a5b8ffe1f"}]}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r2, 0x7) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) getsockname$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) 05:00:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:56 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x11, 0x80803, 0x81) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000200)={0x21, 0x3, 0x0, {0x4}}, 0x21) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0xc08c5102, 0x0) r4 = getpid() ptrace$setregs(0xd, r4, 0x2, &(0x7f0000000200)) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28634cc538cf587aa2bd7000fddbdf250700000007000000462f5e696c65302e2f66696c65300000262156e1f0e23743e22adc302108a01cca07b0120d526d1a802345f5490c58e9c603d5f7f8edcec3cdc82e724e88c2b024a629af3dcafeaf66c94f2cdb6755ab91d6d33173130b86430c65f29e2f71ea69a8a7c78d"], 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x20008c40) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e21, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x3}}, [0x8, 0x30, 0xfffffffffffffffa, 0x4, 0x9, 0x2, 0x3ff, 0x40, 0x3, 0x9, 0x8, 0x3ff, 0x4, 0x4, 0x27]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000380)={r6, 0xfb6}, 0x8) 05:00:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16, 0x10, &(0x7f0000000040), 0xfffffffffffffd00}, 0x48) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x10d, 0x2, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, 0x0}, 0x1a6) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)=""/53, &(0x7f0000000100)=0x35) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r1, 0x7) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000180)=0x5) r5 = accept4(r1, 0x0, 0x0, 0x0) close(r5) accept4$phonet_pipe(r5, 0x0, &(0x7f0000000140), 0x80000) 05:00:57 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x11, 0x80803, 0x81) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:57 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x58202, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000040)="6dfb796d3e965ad215032f36bd56cee476da8723d4450f1fbb8b02646aa4a06c55db4eee08f50e0fa7c1f590497fa15225b476e50fc6409859ed2c5847bce3d41c1a") write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:00:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:57 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 407.878699][T10797] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:00:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="48000700000000000800000002000000c5504e00", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@mpls_getroute={0x100, 0x1a, 0x1, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x80, 0x50, 0xfd, 0x1, 0xfe, 0x9, 0x100}, [@RTA_VIA={0x14, 0x12, {0x1f, "a424ba13a5751d6d4639e5ce78c8"}}, @RTA_VIA={0x14, 0x12, {0x25, "54ef9ecd1a9585ac8977615bd906"}}, @RTA_VIA={0x14, 0x12, {0x1a, "165f6cbbe21f3d096da9851f25b1"}}, @RTA_DST={0x8}, @RTA_OIF={0x8, 0x4, r8}, @RTA_VIA={0x14, 0x12, {0x23, "c12608826ea303e6ace9391451f1"}}, @RTA_NEWDST={0x84, 0x13, [{0xf229}, {0x6}, {0x6}, {0xb2225, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x2}, {0x232c, 0x0, 0x1}, {0x4f}, {0xc23, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x100, 0x0, 0x1}, {0x8000}, {0x40, 0x0, 0x1}, {}, {0x9}, {0x4}, {0x401}, {0xffff}, {0x0, 0x0, 0x1}, {0x5f65, 0x0, 0x1}, {}, {0x76c, 0x0, 0x1}, {0x4}, {0x1}, {0x5}, {0x3}, {0x8, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0xb0}, {0x2}]}]}, 0x100}}, 0x1) 05:00:58 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 408.480562][T10813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:00:58 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:00:59 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xfff1, 0x5}, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={0x1d, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) unshare(0x28020400) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="2410000115ae94b48df7c8cd78", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fedbdf250600000008002c00050000000500290001000000"], 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x800) r4 = dup(0xffffffffffffffff) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x8, 0x0, 0x7, 0x8001}]}) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f0000000000)) [ 408.921693][T10825] IPVS: ftp: loaded support on port[0] = 21 05:00:59 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:00:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x58202, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000040)="6dfb796d3e965ad215032f36bd56cee476da8723d4450f1fbb8b02646aa4a06c55db4eee08f50e0fa7c1f590497fa15225b476e50fc6409859ed2c5847bce3d41c1a") write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) [ 409.799338][T10857] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:01:00 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:00 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaab7d2f152a901010000b76581"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x58202, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000040)="6dfb796d3e965ad215032f36bd56cee476da8723d4450f1fbb8b02646aa4a06c55db4eee08f50e0fa7c1f590497fa15225b476e50fc6409859ed2c5847bce3d41c1a") write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) [ 410.747885][T10874] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 411.316178][T10825] IPVS: ftp: loaded support on port[0] = 21 05:01:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x58202, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000040)="6dfb796d3e965ad215032f36bd56cee476da8723d4450f1fbb8b02646aa4a06c55db4eee08f50e0fa7c1f590497fa15225b476e50fc6409859ed2c5847bce3d41c1a") write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) [ 411.800787][T10911] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 412.641525][ T719] tipc: TX() has been purged, node left! 05:01:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 05:01:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_macvtap\x00', 0x22000000c0ffffff}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000000)={0xc8, &(0x7f0000000140)=""/200}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="0300000000000000000045000008f166cbef0004907800000000e04347ac4bc7cfe48d1803eeb30000012800907800000000ba6af56170115c80bfd080e5b43ecc90500f9ea33ce2189abbf53f45c2fae06ce4db6d849a4c47299002ad60b53959ef81"], 0xfdef) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) splice(r3, &(0x7f0000000080)=0x2, r4, &(0x7f00000000c0), 0x6, 0x1) 05:01:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x58202, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:03 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x58202, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:03 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:03 executing program 4: r0 = socket$inet6(0x10, 0x800, 0x2000) sendto$inet6(r0, &(0x7f0000000180)="9000000018001f15b9409b0dffff00000200be780200060500000300430005388827a6c5a168d0bf46d3239191f42e823e8c596c26c291214549935ade4a460c89b6ec0cffb959547fc90200000000007f0004000a000000000020205e8000000000000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b0000000100000000000000004beaeb3bba305750b53e42", 0x90, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/145, 0x91}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/247, 0xf7}], 0x4, &(0x7f0000002400)=""/244, 0xf4}, 0x1d94}, {{&(0x7f0000002500)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000140)=[{&(0x7f0000002580)=""/79, 0x4f}, {&(0x7f0000002600)=""/96, 0x60}, {&(0x7f0000002680)=""/73, 0x49}, {&(0x7f0000002700)=""/128, 0x80}], 0x4}, 0x5}, {{0x0, 0x0, &(0x7f0000002780)}, 0x152}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/42, 0x2a}, {&(0x7f0000002880)=""/16, 0x10}], 0x2, &(0x7f0000002900)=""/4096, 0x1000}, 0x5}], 0x4, 0x121, &(0x7f0000003a00)={0x0, 0x3938700}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'batadv_slave_0\x00', 0x8020}) [ 413.704894][T10950] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:04 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 05:01:04 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 414.469396][T10952] batman_adv: batadv0: Interface deactivated: batadv_slave_0 05:01:04 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:05 executing program 4: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:05 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 05:01:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="000000000100000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_getaddr={0x7c, 0x16, 0x4, 0x70bd2a, 0x25dfdbfc, {0xa, 0x38, 0x0, 0xfe, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x400, 0x51f5, 0x9, 0x2}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1d}}, @IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x101, 0x2, 0x3, 0x7fffffff}}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x7c}}, 0x4048085) 05:01:05 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 415.523753][T10977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.577471][T10978] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.615590][T10977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:01:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x12) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x58202, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) [ 415.658967][T10979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.703481][T10978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.713933][T10977] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 05:01:06 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 415.918993][T10984] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00270d000000000017000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000f1ff10000a000100726f757465"], 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x3}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf25170000004c00d40c0000000000009b6e30000000723050ab000000000100000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000100", @ANYRES32=r6, @ANYBLOB="080003000000000040000180140002006d6163766c616e3000000000000000001400020073797a6b616c6c65723000000000000014000200766972745f7769666930000000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x44008800}, 0xc5) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x700}, [@nested={0x4}]}, 0x18}}, 0x0) 05:01:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x12) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x58202, 0x0) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) [ 416.255183][T10993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:01:06 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 416.316708][T10994] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.389176][T10993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.449752][T10998] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 [ 416.545345][ T719] tipc: TX() has been purged, node left! 05:01:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb54, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) 05:01:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x12) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:07 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 416.888088][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 416.905491][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.914977][T11010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:01:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x12) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:07 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 417.431710][T11023] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2c, 0x80003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="040200002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000e0000000800010075333200d8010200d4010500000503"], 0x204}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r8, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000003c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000000400)={r9, 0x0, 0x7}) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r7, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x8001) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:01:07 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 417.820365][T11036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.827124][T11037] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:08 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x12) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) [ 418.517508][T11061] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 05:01:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:10 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x41) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240)=@gcm_256={{0x303}, "2ce88472244049d3", "69b3b4e3f04f1132f5bf9243393f7ecdc4eeba4813d28d5de817df2409c4efcb", "d17f3478", "cb862b4e514c61be"}, 0x38) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x94, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f64eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000840)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r3) r4 = accept(r2, &(0x7f0000000140)=@phonet, &(0x7f0000000000)=0x80) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x408, 0x110, 0x110, 0x0, 0x320, 0x320, 0x320, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@private=0xa010101, @local, 0x0, 0x0, 0x2, 0x10, {@mac=@random="64fd9ff5cfc7", {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x4, 0x83, 0x101, 0x7, 0xff, 0x3ff, 'bond_slave_1\x00', 'ip6_vti0\x00', {}, {0xff}, 0x0, 0x2f4}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x9, 0x7, {0xf1}}}}, {{@arp={@loopback, @broadcast, 0xffffffff, 0xff, 0x2, 0xb, {}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0xfd, 0xffff, 0x101, 0x101, 0x20, 0x1, 'lo\x00', '\x00', {0xff}, {}, 0x0, 0x4}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@dev={[], 0x10}, @broadcast, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0300000000000000000045000028000000008642d6685fbd0004907800000000e0000001f8ff907800"/50], 0xfdef) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r4, &(0x7f0000000580)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, @timestamp={0x8}}}}, 0xfdef) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="b301db6e92e2bcf3ed957ea0346f30c473616ca403d6487dff3b20b7f1168bf76fc3d03e70e1cb597ed7da470d2699b53cdd20b79c1fd49432df0063269c07708e5ce7caf5629a835e9c301701cc42882e9faa1975a905d643c55c34822f0ca007406aa0938a0a6f597f11ec6dd9d077fa69c3bee82f0799e3d81c57236b60f42e4287f45cfff609f9df0dae52dfd3db11c313", @ANYRESOCT=r4, @ANYRESOCT=r3, @ANYRES16=r5, @ANYRES64=r1], 0xa) close(r2) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x28, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:01:10 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r2, @ANYBLOB="0000001c0000000005002700000000000a000100aaaaaaaaaa000000"], 0x34}}, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f00000000c0)=""/200) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x400}, 0x16, 0x1) 05:01:10 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:10 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:11 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) [ 420.844082][T11101] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 05:01:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 05:01:11 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x12880, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0x2, 0x8, 0x73d8a2126f15a14a, 0x0, 0x0, {0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8848}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4048080}, 0x81) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000240)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) mq_timedreceive(r1, &(0x7f0000000280)=""/79, 0x4f, 0x3, &(0x7f0000000300)) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x200000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000380)) r3 = socket(0x2, 0x4, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'tunl0\x00', 0x0, 0x8, 0x700, 0x400, 0x1, {{0x17, 0x4, 0x2, 0x6, 0x5c, 0x68, 0x0, 0x8, 0x4, 0x0, @private=0xa010102, @local, {[@ssrr={0x89, 0x1b, 0xd3, [@multicast1, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @multicast2]}, @end, @ra={0x94, 0x4}, @cipso={0x86, 0x16, 0x3, [{0x7, 0xe, "438b6c03d510784fbb541ca7"}, {0x2, 0x2}]}, @noop, @generic={0x88, 0xf, "686bdb0c63295dce25a24737e4"}]}}}}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={0x0, @qipcrtr={0x2a, 0xffffffff, 0x2}, @can={0x1d, 0x0}, @hci={0x1f, 0x1, 0x4}, 0x9, 0x0, 0x0, 0x0, 0x8, &(0x7f00000004c0)='veth1_vlan\x00', 0x5, 0xce}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={0x0, @phonet={0x23, 0x0, 0x1b, 0x40}, @xdp={0x2c, 0xc, 0x0, 0x2}, @llc={0x1a, 0x10f, 0x0, 0x80, 0xff, 0x1, @random="81229335ea7f"}, 0xb603, 0x0, 0x0, 0x0, 0x186, &(0x7f0000000580)='veth1_to_batadv\x00', 0x0, 0x6, 0x4}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'ip6tnl0\x00', 0x0, 0x29, 0x2, 0x3, 0x3, 0x46, @ipv4={[], [], @remote}, @ipv4={[], [], @loopback}, 0x8, 0x8, 0x0, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000880)={'syztnl0\x00', &(0x7f0000000800)={'sit0\x00', 0x0, 0x4, 0x20, 0x80, 0x2, 0x72, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x8, 0x7800, 0x700000, 0x4a39d5a3}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e80)={0x0, @local, @multicast1}, &(0x7f0000000ec0)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_GET(r3, &(0x7f000000ac40)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000ac00)={&(0x7f000000a9c0)={0x21c, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x21c}}, 0x20000040) 05:01:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x406800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 05:01:11 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) [ 422.033316][T11126] IPVS: ftp: loaded support on port[0] = 21 [ 422.285173][T11126] chnl_net:caif_netlink_parms(): no params data found [ 422.457831][T11126] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.465337][T11126] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.474812][T11126] device bridge_slave_0 entered promiscuous mode [ 422.489560][T11126] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.497126][T11126] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.506988][T11126] device bridge_slave_1 entered promiscuous mode [ 422.555147][T11126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 422.570857][T11126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 422.612643][T11126] team0: Port device team_slave_0 added [ 422.622792][T11126] team0: Port device team_slave_1 added [ 422.660146][T11126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 422.667596][T11126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.694950][T11126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.715046][T11126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.722904][T11126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.749516][T11126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 422.838597][T11126] device hsr_slave_0 entered promiscuous mode 05:01:13 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="240000002e0007030f0ea6916fa2830020200a0009000000001985680c1ba3a20400ff7e1b0000005e00ffffba162441caf0da3b40c9252344b80ca0aa0200", 0x3f}], 0x1}, 0x0) 05:01:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:13 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) 05:01:13 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:13 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) unshare(0x20000) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clock_gettime(0x0, 0x0) [ 422.894154][T11126] device hsr_slave_1 entered promiscuous mode [ 422.983768][T11126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 422.991872][T11126] Cannot create hsr debugfs directory 05:01:13 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x7e06, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x12, 0x0, 0x0, 0x0, 0x0, "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"}}}}, 0xfca) 05:01:13 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x80001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) [ 423.778798][T11336] device ip6gretap0 entered promiscuous mode [ 423.818504][T11336] device ip6gretap0 left promiscuous mode [ 424.048116][T11126] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 424.129410][T11126] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 424.188290][T11126] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 424.279884][T11126] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 424.495796][T11126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.525083][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.538657][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.557748][T11126] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.580058][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 424.590212][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.599694][ T8939] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.607221][ T8939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.642556][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.651886][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.662260][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.673083][ T8939] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.680188][ T8939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.689870][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 424.708808][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 424.733977][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 424.745459][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.760511][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.780871][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 424.792076][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.821801][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.832288][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.842300][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.852611][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.870864][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.910163][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.918651][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.944460][T11126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.975295][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 424.986420][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.029999][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.039632][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.056788][T11126] device veth0_vlan entered promiscuous mode [ 425.068376][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.077914][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.106229][T11126] device veth1_vlan entered promiscuous mode [ 425.154224][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.163450][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.173441][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.183536][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.200626][T11126] device veth0_macvtap entered promiscuous mode [ 425.216396][T11126] device veth1_macvtap entered promiscuous mode [ 425.249884][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.262597][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.272712][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.283335][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.293358][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.304057][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.314122][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.324944][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.338890][T11126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 425.349551][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.359255][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 425.368754][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 425.379415][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.400594][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.411538][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.421775][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.432398][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.442480][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.454620][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.464799][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.477838][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.487921][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.498533][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.511456][T11126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 425.528162][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 425.537725][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:01:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb5, 0x0, &(0x7f0000000080)) 05:01:15 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) 05:01:15 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0xad, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00), 0x4) 05:01:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fcntl$lock(r1, 0x5, &(0x7f00000000c0)={0x0, 0x1}) 05:01:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) 05:01:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:16 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x800, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) 05:01:16 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x28, 0x1, 0x0, "09005c5b51baaf1a00706dae569b4a02c4efd076dd8bb32880178f90f8fb5200"}) 05:01:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 05:01:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:16 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) 05:01:17 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e42000/0x2000)=nil, 0x2000, 0x4, 0x100132, 0xffffffffffffffff, 0x0) 05:01:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)=0x1e) 05:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv6_newrule={0x24, 0x20, 0x5ff, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x6c}]}, 0x24}}, 0x0) 05:01:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:17 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:17 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/108, 0x6c}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x400) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88}, 0x90) 05:01:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVec:De', 0xfffffffffffffffe) 05:01:17 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macsec0\x00', 0x1000}) r1 = memfd_create(&(0x7f0000000400)='/proc%sys/net/ip~4/vs/ignonnQled\x00\x00\x00\x00\x00\x00e\xc0nh\xdb(', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') 05:01:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVec:De', 0xfffffffffffffffe) 05:01:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x7, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x83}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:17 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x4b564d05], [0xc1]}) [ 427.669941][T11466] device veth1_macvtap left promiscuous mode 05:01:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) 05:01:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVec:De', 0xfffffffffffffffe) 05:01:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/263, 0x107}], 0x1, 0x3f) 05:01:18 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macsec0\x00', 0x1000}) r1 = memfd_create(&(0x7f0000000400)='/proc%sys/net/ip~4/vs/ignonnQled\x00\x00\x00\x00\x00\x00e\xc0nh\xdb(', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') 05:01:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:18 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVec:De', 0xfffffffffffffffe) 05:01:18 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x4) 05:01:18 executing program 4: clock_gettime(0xfffffffffffffff4, 0x0) 05:01:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:19 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 428.891161][T11516] new mount options do not match the existing superblock, will be ignored [ 428.977360][T11516] new mount options do not match the existing superblock, will be ignored 05:01:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x4b564d05], [0xc1]}) 05:01:19 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000fc0)=ANY=[@ANYBLOB="5300000044a6aeab"], 0x155) 05:01:19 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macsec0\x00', 0x1000}) r1 = memfd_create(&(0x7f0000000400)='/proc%sys/net/ip~4/vs/ignonnQled\x00\x00\x00\x00\x00\x00e\xc0nh\xdb(', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') 05:01:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) 05:01:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:19 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x4b564d05], [0xc1]}) 05:01:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x0, "39a8cee7b5d523416a439c41ad9fd60595b4420159e8f3df0cbd41723aded594"}) 05:01:19 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macsec0\x00', 0x1000}) r1 = memfd_create(&(0x7f0000000400)='/proc%sys/net/ip~4/vs/ignonnQled\x00\x00\x00\x00\x00\x00e\xc0nh\xdb(', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') 05:01:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) 05:01:20 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:20 executing program 4: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xa0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/38, 0x26) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 05:01:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x4b564d05], [0xc1]}) 05:01:20 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0d1b029ac00200a57802000606000000004300080002", 0x21, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001e", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 05:01:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) [ 430.481576][T11572] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 430.489833][T11572] __nla_validate_parse: 1 callbacks suppressed [ 430.489865][T11572] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:20 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r3, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 430.645217][T11565] IPVS: ftp: loaded support on port[0] = 21 05:01:20 executing program 2: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 05:01:21 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 05:01:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) 05:01:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:21 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:21 executing program 4: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xa0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/38, 0x26) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 05:01:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='comm\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x6c) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) [ 431.525746][T10063] tipc: TX() has been purged, node left! 05:01:21 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @private, 0x0, 0x0, 'wlc\x00'}}, 0x44) 05:01:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) [ 431.720632][T11625] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 05:01:21 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @private, 0x0, 0x0, 'wlc\x00'}}, 0x44) [ 431.762828][T11626] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 05:01:22 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 431.921090][T11629] IPVS: ftp: loaded support on port[0] = 21 05:01:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='comm\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x6c) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) [ 432.048134][T11634] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 05:01:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffff00000001ffe7ee00000000000000000200000000", 0x58}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffff00000001ffe7ee00000000000000000200000000", 0x58}], 0x1) 05:01:22 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:22 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @private, 0x0, 0x0, 'wlc\x00'}}, 0x44) 05:01:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='comm\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x6c) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) [ 432.837545][T11676] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 05:01:23 executing program 4: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66653020206e732f6d6e7400206e732f6d6e7400206e732f6d6e7400206e732f6d6e74000adbf7c7b9cf725a46c6b7644a8632474d05eae62b1caf7cd4ce6cc495d70d7329f5f143996e2510cbe748c43a33cc129b71d0494e7d801b9a36c09145bc1f0d45de5ebdb3febaacdaa564df1014fc7cb9418108a6c96d5be2d58b0b05e7e3cf9cc72298499917c1d05666f71fbeae6e0abec2864dbb6096a7431214bffb1ecaa6e09db828377b9de079cfda5f5b372ca4d8ddded625989d158009ea23ad9cb2e4a34cd3a22f11496d8ddc557245e8feaca7363674b4ae1ba26c55b103d6979ac416aaf0008a92fee30f8ae8e442d8efd2755b11cf4e45b3eeaedf177b9c87b01f80efdfe5f0191d6ea763342f742b9d5720112cb274bfd757953497dc063e08000000434eb20e59035c2c32e189ae9d7c281395493d6bb1d5f1ed441dc5117a1ee60000"], 0xa0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/38, 0x26) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 05:01:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:23 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='comm\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x6c) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) 05:01:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x14f) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c650700f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a2b0"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 05:01:23 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @private, 0x0, 0x0, 'wlc\x00'}}, 0x44) 05:01:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x3283, 0x4) [ 433.485903][T11699] IPVS: ftp: loaded support on port[0] = 21 05:01:23 executing program 5: socket(0x10, 0x0, 0x0) request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/proc/keys\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000001) 05:01:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000000000000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:01:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd500000028000000000002907800000000e000000111009078000000000000"], 0xfdef) 05:01:23 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 433.815153][T11706] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 433.823683][T11706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.029976][T11706] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 434.038940][T11706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:01:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)={@void, @val={0x9, 0x0, 0x0, 0x0, 0x28}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x0, 0x13, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim, @ra, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @pad1]}, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@loopback, @loopback, @remote, @mcast2, @local, @mcast2]}, @hopopts={0x0, 0x1b8, [], [@ra, @generic={0x0, 0xdbb, "0cad4f4a7eeb53720a5107b6d8001a2f2241086745756559ca43dcc86c24645dd1ca87e3caf5413013c6baee7f151d411bad8f23a85fadfe0f959c12d3393193f4499171ba7b0fdee3a48548863719a05490befc514e21c91ea0c4bcc0e488e1cec20d2c2a5a69ce3dd47d41718560907c58078035d2a51850b0d85282b4a9ab5626b195d85d2727ed7047b647859a72011ff3fa524341909f841651f63701526c6a7e741f3bded9c25d978a77f334d12931fdd5484306ec3d6b268311f46917b7e42efa149511bafa5415d17ac02ab8937249a68b2e3fddb941b0040ced142c2afedcbec1039d40f4923ea3d4475ac561a6a0e869569dd13e736bf127eacb110f8d010329fccadf8e48b27819c823ca0f507f87b3d63ef1869cba2fe3deb0ad1dbaa1a343ab0a856f3e248c6af4ddbfc11824031ce2beeae0991b79382da8b02e0d25715845fc86df5a6279d54d675789e58df953992123c28c532058750c5978a819ddaadbcbe1d7fc264cb688b91668e116227771f36e2a8eb8b7bc364dbda1b3225c6bf9d82ae1e69fe54b17ff692f8b47718b508b8a4e10735bcb55f90616e50d6ba8851388d0f1b39957374ddc9efb243ac2a2bc436e867f3e1499e62d9d158ac22d4d0350b45d1ff2db14ff9507defa68bd37bc5a2e4f7988329171dd59db16a044b748fb6e05e3ca8f863b2ddd8623495f0c3d183e1b610263f17d7629921562a42a3c45a515a30a2c3edc574dff264f881f61393447a1fd773a20e494ac3afc0df59da758af735fbd5e6ad689e95675e29c15617764084f5b6f4732435f63ccb423df6442ad322600e21be45296fd27ca9e08ee7f442a688a32817404d9300ce4a70c2b75ca422b2173a52e9a800f5e520f349525b4c493701ae68ae0efc5e117b9a20735e47c37ccd977686b30d6cabb18f8e7c07ef9721f7daaf4b2c1fd02ec9a2e6e2fd458fa93e4f54d96d5e25ebaca4f322994ae737ee0181b9fac284e952b71fa18ecc7f1c3752a6385a596c094d36654008db0a2a785bf55bcb973d3c5e45ea9ca7506c10ecc0472fd4dd568e38548e87f8557d90290d8a8985cfa43853de5ff75d5a6d8f697c2a6a727675ea5aa1779b1cc98b4ff9556933c7bfa3ae59ada5c8d49191cbea2f2b457dd53c62a4dd257e808b3804cd18a95d566a818797fdc09f4b607dc97b634a9d9e447cc2252f51dd8ad9f5a10ccf32b7154992623957d963731bc4331adfc90c48361e4e2239892c82ff9260ad221c2e83c2352095d95a3d44a402e874edaa8a304f2e1c3d6a383a0515eb5657589a67691a22f10b89fd74123f7cec086d434da40ba509b0dbdf1fa82f4b16f9f3e6df6b0b28c3a85ab272e50e064fc37f681fcb5cfa0c0899a9b88d0a483281032cb16a80202b96cfe473ba073fcb9a6eeeee0032afe23506facba3ed1d11608d21a580ab87eeef70d18d9331eae104f6d77a4bc96bce642815485f513bb71ddc560bc31e995aba9faccd7d1bf74c8fe2b5d7137e3b771a2f408ac06d24bad2f7f4c8f6d7d977d7248415ccbd3420688ff681cf9b00724b6981b2555b86bce142c5d3bef47ebf75e989b337cb8cb98ed24402a98a4224685ceb2ded92f347e5192903dff7f6ed980cbf1413b8eb68474a9abac3fb206ef1ebe0d08dd999c9ecf811d0706d0a705a23ae530d3775e978159dc3c73b86dcd18a61e1c6c8b810041fbd80e0a4c9ff8a73933bb3dae152514ced9ee050e059c6f1bd0dbf2e3517ee3c2d770c296e6596290cf800508715da0799efced72be1ab153bec534129279639ba1afde05179952bf9e80133865b60c5669ef3b6972483e2936ac87a69c8e296a0c24cc0b2ce8583c99414ce7d7309c404b0652f27e6911fdfb59877366fa8754e716e50aa99cd04cbf7eb2c8e118b1a17d9965d6611dc65ac8c6b3a4d5d3df3097c4163c354509b50df0cc2daf0291bbd384a34dec960fd84a67cb30b761ee8161bb25d389bd20e15bfcf7f5edd77005e96e90c5a9bbacd7b3f9f5bbdb880f0a7e1254572b86cb28b3c310ba3052d3785b024ed3f3fafabf1393cf2d882b8bacca30d69adc024baede50d9b0bc2ffcd2bf5c6fef2fc290390162b563b8e846d7b615115818623113f01a1c216b9f588b65db63a459bcfce53020debb6de6e746ef2f9f1c8276ba8995e1bd02d3194e9875e1692ea0255743ba2175c4a804f57a4c19a2c7a4f8f36557878deba2d485aa67c2f36ccbb582f3c569e5d00fe8636857f30854abea6758389bcc832d0de97635ea41e42efa0b7c06fd4f84deeaebccfa8852e3c5582ade34fbe462b5244156d4545bd32377c65e3b0303879f8cc8f177056e39f99591dbaf1b2640f9b68c4cf3989fdd442cb1298d62ce43a21c56bc9556eb27431c04ed337fcd37c26387772677c25c7be21ee74d087c7b88457f30b34a493acb519295f38f4b9bc6764fcbd763d4f9e061d0fd8cb7800e2e0ec18d0fbfdbddc9af8d817b3cf16ce82c91f184f5c8184736203e1bcdb4b8c03a2176926cac0ba9fcf7e21604973d53ee3fc38263e80cea9b1cd9a5016d3e03141426a6802e0926485e8afff7cf8be9bdd2ce685128a7631314c4414a6ade6a85975c1b2958d9c52e455174ca71562eaf6102654466c66f5d3e251e6cae5efd91a88a2513f0587d80b9aafd1936b43beb4054bc35f1c42c0381618bbba181f0de8f4e7aa15f87bc7bb4609f88eadbb83bcc13f8caf7eca20a938c35378f8d3a810a7463d8a2487a157871a7402ab05b54bed456fb2d4c440976ccb4e724a20ba1941f3b3db4f8a185982bd719362b7e190052b5579835d1da2adcfdbec002fdb5f7b187fd365eb601432bf984ad6ee59e13aafba08485997587417b70f8cdf4f7370f04d94df49e135ed3012b87e50b93b27c78e1409f05a4bc0b75e6322068de9b0af459fdc40e3649fb2a7fb1296e00e7d48315705ecbb7815fedb45b8773309489e47aaa4009952604df5d6cd57ec310fc387ecdb296c11376715286df3d15f651310461e83c2ae6d407db6f81784b291e6c8f42907dd4c473cb72dedeb930668d6e5efd95bd1f69d9e818a744557689f7106d0d2a3c3e6f79c98559f9c31ca32307011fa3d70963cc2801babc9a23f73f5fa4bcd04285927f6ef7c5099a4620b85ca8dff2a56fe8aac89949dac74cf869739610d87068e3d32fdba1d5b7460b7857249091cb62b6d9f824ffb9b88a02ea4926da7b8b672ad08ec8c7508a3c5ba901e7c8c8a19e63bbc148a8bb307c6f5d87c736c9d6bcfaabdc7da7102a8bc466c6c11c0bf1973aaf9bc181f996b8aa726dc952dd26df33d6b2aa8de037308df7935ef3390e5939fd9cdf2044b40422197fac93f1762ad342d293162c109f39a369e48977af8ea32a7a098fd9cd7cd979b41a104b8359038cd6741a73968c72d09e9b9869d8dc5fc36b9bfdc89b8cffcede960561a9d1e4aa2453f712caecd2a4206947d3588190e3433bdb87a9241e08686dc78f00162f8239d660b74d42ae1d534ffc3a51fc308f98a5ac00f4da9bdcee4e6d0bf627d17366691a3ab8569b730ad31dcc5324c8835b19b65a11845a03434e10329c5feeeb1088b13a3bc3fe65c3eb6e549003d8d211b87823a44910b2a42e340dd2176a17a2e6ebb45cc59baa9a3bbfd74e6ee8d2c512a825292bdd7abe5ff7ede61b74376e5bc37faf8d69346fa32708df690b2d5b5f18727e4bdb899718e38dae959bb56d95ac153beb1426f3cca03105d5fed56e597822bfc31bb284a9848f1b6b9a1910ad2af8b76887cdd2b1de1f81cd542e0c889e89737d61f5e50ef964205a3b4c77c72271f83015e34989d60ef6d0d6c307902975d5dbe90a23ee1cde956cf70135c91a199d9f75500dc95604b9e7eb365ea858d90377601bad95e07a0f156ffc02778365315b67093aebe32a2a5f00ba8b0eae6fb0414eabe117fd590bc39e9208b4137977b5a8610462f2e83cff2b16edcb444b5d33035d0a80bcb1da228247cad6c11369c5026c5a8320d97cbac232b0ecc0b201552e0f41ab143040324217ad67e8606b34a3349e4ef0c34f9cf56d5b6d157c09b178b358491eb270093a99f522afa3aedaf5dc705fe1842b12515dfe1650dd92ab489bed299677eeff81da531569a3ad832ae273a0b47627561a35da92a6c1b161dbf496248f04feb5a407d99968d6ba0174f453d94708be5a57d82b980bd7751b4a9590dc7b4d38c912a8571ebc39150f7e52efad66cb6d3996710bc5a3e89576182a6a1e15d95dbd74c1ab791bee657547ffb645feb8566ed8db97003f1ff2312946a0404c8dfc0f0a240d8320795c83e66f1429eb56db9ba6e1cee43cbc9e95bd10ceccf1f2ff6b8264ed4e83928e0c5056ad07ba0dad0bb21bec76d7b6ee05a2f0bac88f17004e2e299ccb2679099cc838e25f78685509b69d3164c1fae4c538e683af818d223e8806f50da7504008173b9fc69eafb649dc4b516e4554edbe8c9a0ba46db39c962af343e9caada22d55e3d7ad01e5e5d7d146edfc3a93ce8afde8416b8e9a929b8d88909e11554f1b934a98be2d6e6e0ae2ff66f10be722958a0c0c3766f69d590fc56ed8ae47c289413d62310e8022369e8102d0407bfd30c103fb743c81360752a71f36be5a511c43ebdb493d96a7b2eb80494a028f6cc76a2d0eb0aa1f1392bb50a2ba71384f071473d0774e425dd2d212b537f8f654458e0a5d300780c3d29ddcabe9fdd95c14e6cbd924d1aad9eaa2e00d45278609ef27fdec8d81c9221d07b59370db0911550fdddc9ef3ba760109ba384b3ad7ba5747aa50e0b9832bf39cbf5244de38af8c273d497597be8d4e5575d13a580584436621bb5b7878d23991a6221381af19ef2be71e2c7dea6e5fc9dbe0039ccb02d13d978eebdd411727ee7faed65ca6c872bf9c37322ede378709e9f6a61a1b07c7ceeb94b7719d78a8a3d8221695ba"}]}], "4011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"}}}}}}, 0xfca) [ 435.747108][T10063] tipc: TX() has been purged, node left! 05:01:27 executing program 4: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xa0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/38, 0x26) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 05:01:27 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) 05:01:27 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 05:01:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0xfdef) 05:01:27 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)={@void, @val={0x9, 0x0, 0x0, 0x0, 0x28}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x0, 0x13, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim, @ra, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @pad1]}, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@loopback, @loopback, @remote, @mcast2, @local, @mcast2]}, @hopopts={0x0, 0x1b8, [], [@ra, @generic={0x0, 0xdbb, "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"}]}], "4011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"}}}}}}, 0xfca) [ 438.156844][T11802] IPVS: ftp: loaded support on port[0] = 21 05:01:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000300)={0x7b, 0x5, [0x48c], [0xc1]}) 05:01:29 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2", 0xb}, {&(0x7f0000000180)="e3", 0x1}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 05:01:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)={@void, @val={0x9, 0x0, 0x0, 0x0, 0x28}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x0, 0x13, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim, @ra, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @pad1]}, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@loopback, @loopback, @remote, @mcast2, @local, @mcast2]}, @hopopts={0x0, 0x1b8, [], [@ra, @generic={0x0, 0xdbb, "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"}]}], "4011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"}}}}}}, 0xfca) 05:01:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0xfdef) 05:01:29 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:31 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:31 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0xffffffffffffffe6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='4', 0x1, 0x8001, 0x0, 0x7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:01:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0xfdef) 05:01:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)={@void, @val={0x9, 0x0, 0x0, 0x0, 0x28}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x0, 0x13, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim, @ra, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @pad1]}, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@loopback, @loopback, @remote, @mcast2, @local, @mcast2]}, @hopopts={0x0, 0x1b8, [], [@ra, @generic={0x0, 0xdbb, "0cad4f4a7eeb53720a5107b6d8001a2f2241086745756559ca43dcc86c24645dd1ca87e3caf5413013c6baee7f151d411bad8f23a85fadfe0f959c12d3393193f4499171ba7b0fdee3a48548863719a05490befc514e21c91ea0c4bcc0e488e1cec20d2c2a5a69ce3dd47d41718560907c58078035d2a51850b0d85282b4a9ab5626b195d85d2727ed7047b647859a72011ff3fa524341909f841651f63701526c6a7e741f3bded9c25d978a77f334d12931fdd5484306ec3d6b268311f46917b7e42efa149511bafa5415d17ac02ab8937249a68b2e3fddb941b0040ced142c2afedcbec1039d40f4923ea3d4475ac561a6a0e869569dd13e736bf127eacb110f8d010329fccadf8e48b27819c823ca0f507f87b3d63ef1869cba2fe3deb0ad1dbaa1a343ab0a856f3e248c6af4ddbfc11824031ce2beeae0991b79382da8b02e0d25715845fc86df5a6279d54d675789e58df953992123c28c532058750c5978a819ddaadbcbe1d7fc264cb688b91668e116227771f36e2a8eb8b7bc364dbda1b3225c6bf9d82ae1e69fe54b17ff692f8b47718b508b8a4e10735bcb55f90616e50d6ba8851388d0f1b39957374ddc9efb243ac2a2bc436e867f3e1499e62d9d158ac22d4d0350b45d1ff2db14ff9507defa68bd37bc5a2e4f7988329171dd59db16a044b748fb6e05e3ca8f863b2ddd8623495f0c3d183e1b610263f17d7629921562a42a3c45a515a30a2c3edc574dff264f881f61393447a1fd773a20e494ac3afc0df59da758af735fbd5e6ad689e95675e29c15617764084f5b6f4732435f63ccb423df6442ad322600e21be45296fd27ca9e08ee7f442a688a32817404d9300ce4a70c2b75ca422b2173a52e9a800f5e520f349525b4c493701ae68ae0efc5e117b9a20735e47c37ccd977686b30d6cabb18f8e7c07ef9721f7daaf4b2c1fd02ec9a2e6e2fd458fa93e4f54d96d5e25ebaca4f322994ae737ee0181b9fac284e952b71fa18ecc7f1c3752a6385a596c094d36654008db0a2a785bf55bcb973d3c5e45ea9ca7506c10ecc0472fd4dd568e38548e87f8557d90290d8a8985cfa43853de5ff75d5a6d8f697c2a6a727675ea5aa1779b1cc98b4ff9556933c7bfa3ae59ada5c8d49191cbea2f2b457dd53c62a4dd257e808b3804cd18a95d566a818797fdc09f4b607dc97b634a9d9e447cc2252f51dd8ad9f5a10ccf32b7154992623957d963731bc4331adfc90c48361e4e2239892c82ff9260ad221c2e83c2352095d95a3d44a402e874edaa8a304f2e1c3d6a383a0515eb5657589a67691a22f10b89fd74123f7cec086d434da40ba509b0dbdf1fa82f4b16f9f3e6df6b0b28c3a85ab272e50e064fc37f681fcb5cfa0c0899a9b88d0a483281032cb16a80202b96cfe473ba073fcb9a6eeeee0032afe23506facba3ed1d11608d21a580ab87eeef70d18d9331eae104f6d77a4bc96bce642815485f513bb71ddc560bc31e995aba9faccd7d1bf74c8fe2b5d7137e3b771a2f408ac06d24bad2f7f4c8f6d7d977d7248415ccbd3420688ff681cf9b00724b6981b2555b86bce142c5d3bef47ebf75e989b337cb8cb98ed24402a98a4224685ceb2ded92f347e5192903dff7f6ed980cbf1413b8eb68474a9abac3fb206ef1ebe0d08dd999c9ecf811d0706d0a705a23ae530d3775e978159dc3c73b86dcd18a61e1c6c8b810041fbd80e0a4c9ff8a73933bb3dae152514ced9ee050e059c6f1bd0dbf2e3517ee3c2d770c296e6596290cf800508715da0799efced72be1ab153bec534129279639ba1afde05179952bf9e80133865b60c5669ef3b6972483e2936ac87a69c8e296a0c24cc0b2ce8583c99414ce7d7309c404b0652f27e6911fdfb59877366fa8754e716e50aa99cd04cbf7eb2c8e118b1a17d9965d6611dc65ac8c6b3a4d5d3df3097c4163c354509b50df0cc2daf0291bbd384a34dec960fd84a67cb30b761ee8161bb25d389bd20e15bfcf7f5edd77005e96e90c5a9bbacd7b3f9f5bbdb880f0a7e1254572b86cb28b3c310ba3052d3785b024ed3f3fafabf1393cf2d882b8bacca30d69adc024baede50d9b0bc2ffcd2bf5c6fef2fc290390162b563b8e846d7b615115818623113f01a1c216b9f588b65db63a459bcfce53020debb6de6e746ef2f9f1c8276ba8995e1bd02d3194e9875e1692ea0255743ba2175c4a804f57a4c19a2c7a4f8f36557878deba2d485aa67c2f36ccbb582f3c569e5d00fe8636857f30854abea6758389bcc832d0de97635ea41e42efa0b7c06fd4f84deeaebccfa8852e3c5582ade34fbe462b5244156d4545bd32377c65e3b0303879f8cc8f177056e39f99591dbaf1b2640f9b68c4cf3989fdd442cb1298d62ce43a21c56bc9556eb27431c04ed337fcd37c26387772677c25c7be21ee74d087c7b88457f30b34a493acb519295f38f4b9bc6764fcbd763d4f9e061d0fd8cb7800e2e0ec18d0fbfdbddc9af8d817b3cf16ce82c91f184f5c8184736203e1bcdb4b8c03a2176926cac0ba9fcf7e21604973d53ee3fc38263e80cea9b1cd9a5016d3e03141426a6802e0926485e8afff7cf8be9bdd2ce685128a7631314c4414a6ade6a85975c1b2958d9c52e455174ca71562eaf6102654466c66f5d3e251e6cae5efd91a88a2513f0587d80b9aafd1936b43beb4054bc35f1c42c0381618bbba181f0de8f4e7aa15f87bc7bb4609f88eadbb83bcc13f8caf7eca20a938c35378f8d3a810a7463d8a2487a157871a7402ab05b54bed456fb2d4c440976ccb4e724a20ba1941f3b3db4f8a185982bd719362b7e190052b5579835d1da2adcfdbec002fdb5f7b187fd365eb601432bf984ad6ee59e13aafba08485997587417b70f8cdf4f7370f04d94df49e135ed3012b87e50b93b27c78e1409f05a4bc0b75e6322068de9b0af459fdc40e3649fb2a7fb1296e00e7d48315705ecbb7815fedb45b8773309489e47aaa4009952604df5d6cd57ec310fc387ecdb296c11376715286df3d15f651310461e83c2ae6d407db6f81784b291e6c8f42907dd4c473cb72dedeb930668d6e5efd95bd1f69d9e818a744557689f7106d0d2a3c3e6f79c98559f9c31ca32307011fa3d70963cc2801babc9a23f73f5fa4bcd04285927f6ef7c5099a4620b85ca8dff2a56fe8aac89949dac74cf869739610d87068e3d32fdba1d5b7460b7857249091cb62b6d9f824ffb9b88a02ea4926da7b8b672ad08ec8c7508a3c5ba901e7c8c8a19e63bbc148a8bb307c6f5d87c736c9d6bcfaabdc7da7102a8bc466c6c11c0bf1973aaf9bc181f996b8aa726dc952dd26df33d6b2aa8de037308df7935ef3390e5939fd9cdf2044b40422197fac93f1762ad342d293162c109f39a369e48977af8ea32a7a098fd9cd7cd979b41a104b8359038cd6741a73968c72d09e9b9869d8dc5fc36b9bfdc89b8cffcede960561a9d1e4aa2453f712caecd2a4206947d3588190e3433bdb87a9241e08686dc78f00162f8239d660b74d42ae1d534ffc3a51fc308f98a5ac00f4da9bdcee4e6d0bf627d17366691a3ab8569b730ad31dcc5324c8835b19b65a11845a03434e10329c5feeeb1088b13a3bc3fe65c3eb6e549003d8d211b87823a44910b2a42e340dd2176a17a2e6ebb45cc59baa9a3bbfd74e6ee8d2c512a825292bdd7abe5ff7ede61b74376e5bc37faf8d69346fa32708df690b2d5b5f18727e4bdb899718e38dae959bb56d95ac153beb1426f3cca03105d5fed56e597822bfc31bb284a9848f1b6b9a1910ad2af8b76887cdd2b1de1f81cd542e0c889e89737d61f5e50ef964205a3b4c77c72271f83015e34989d60ef6d0d6c307902975d5dbe90a23ee1cde956cf70135c91a199d9f75500dc95604b9e7eb365ea858d90377601bad95e07a0f156ffc02778365315b67093aebe32a2a5f00ba8b0eae6fb0414eabe117fd590bc39e9208b4137977b5a8610462f2e83cff2b16edcb444b5d33035d0a80bcb1da228247cad6c11369c5026c5a8320d97cbac232b0ecc0b201552e0f41ab143040324217ad67e8606b34a3349e4ef0c34f9cf56d5b6d157c09b178b358491eb270093a99f522afa3aedaf5dc705fe1842b12515dfe1650dd92ab489bed299677eeff81da531569a3ad832ae273a0b47627561a35da92a6c1b161dbf496248f04feb5a407d99968d6ba0174f453d94708be5a57d82b980bd7751b4a9590dc7b4d38c912a8571ebc39150f7e52efad66cb6d3996710bc5a3e89576182a6a1e15d95dbd74c1ab791bee657547ffb645feb8566ed8db97003f1ff2312946a0404c8dfc0f0a240d8320795c83e66f1429eb56db9ba6e1cee43cbc9e95bd10ceccf1f2ff6b8264ed4e83928e0c5056ad07ba0dad0bb21bec76d7b6ee05a2f0bac88f17004e2e299ccb2679099cc838e25f78685509b69d3164c1fae4c538e683af818d223e8806f50da7504008173b9fc69eafb649dc4b516e4554edbe8c9a0ba46db39c962af343e9caada22d55e3d7ad01e5e5d7d146edfc3a93ce8afde8416b8e9a929b8d88909e11554f1b934a98be2d6e6e0ae2ff66f10be722958a0c0c3766f69d590fc56ed8ae47c289413d62310e8022369e8102d0407bfd30c103fb743c81360752a71f36be5a511c43ebdb493d96a7b2eb80494a028f6cc76a2d0eb0aa1f1392bb50a2ba71384f071473d0774e425dd2d212b537f8f654458e0a5d300780c3d29ddcabe9fdd95c14e6cbd924d1aad9eaa2e00d45278609ef27fdec8d81c9221d07b59370db0911550fdddc9ef3ba760109ba384b3ad7ba5747aa50e0b9832bf39cbf5244de38af8c273d497597be8d4e5575d13a580584436621bb5b7878d23991a6221381af19ef2be71e2c7dea6e5fc9dbe0039ccb02d13d978eebdd411727ee7faed65ca6c872bf9c37322ede378709e9f6a61a1b07c7ceeb94b7719d78a8a3d8221695ba"}]}], "4011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"}}}}}}, 0xfca) 05:01:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0xa, 0xffffffffffffffff, 0x34) 05:01:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:01:32 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:32 executing program 4: r0 = socket$inet(0x10, 0x1, 0x5) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000", 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd552e6000000000000000000000000000000f390d71ca5092cddd3b049f3fc65d61c2b3c25f2f80a61ea6e457ebc93981b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb6a598c4396d3ab9d87e5c306fab5efb692c01f09b8ec56e0dcaec178ae59d7b25547bca5bd82a76a4aced000685440e8d5c4c6dc164b67c5fc148d8143bed6340ce8118a7a89b5a51e31b0bbc2f00e1d95380b7c77fb95045b4ef6dba2645b070f466feac57ad79779716d215e8d904851473080a6e6973d8f5f6d8c108700c1a5e7da59395609f7e308fa604685f0931b6c8e8c28d98811cde26e2af5b41cbe0ac4583d299482d23594fa5d04949538979c786b46ab16fd91359e06688291ccc42fe33296ebf365f80e854c903bc85411212d59f015d5be08547fd56ed465358a5c309a6babc83029119cbf0cc521259b46550e11670226bbc66bb74409de5a4ec694ddfe4ddd165e6e58780ecd749bd211fa9b82c69168313a22659b5b2c4465b4d7a113560a88bd79ba79557bcec98161c060e8010df3f9f1f246638d953f0600eaa4494a8f038f2c2165555d888c2a4ad8cc93b48ed4812024e4f3e3c77cf19819a9ef82e233ec3ea95f5088beee197a6fbbd0f8c6b7058ce94c776b1f8301b16134647b422fedd1797dd0a4f9efaf58faa8f4b07d2629632f89d5336eb89a98befe78dbad822d618fe1e1fb22"], 0x1ba) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x2480) socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 442.527975][ C1] sd 0:0:1:0: [sg0] tag#5332 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.538806][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB: Test Unit Ready [ 442.545639][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.555570][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.565526][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.575404][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.585257][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.596037][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.605895][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.615818][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.625751][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.635602][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.645443][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.655410][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.665468][ C1] sd 0:0:1:0: [sg0] tag#5332 CDB[c0]: 00 00 00 00 00 00 00 00 [ 442.794025][T11870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 442.844639][T11872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[], 0xfdef) 05:01:33 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0xffffffffffffffe6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='4', 0x1, 0x8001, 0x0, 0x7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:01:33 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000000)) 05:01:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 443.224533][ C1] sd 0:0:1:0: [sg0] tag#5333 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.235331][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB: Test Unit Ready [ 443.242207][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.252099][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.262134][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.272115][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.281978][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.291825][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.302355][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.312198][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.322473][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.332406][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.342297][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.352177][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.362989][ C1] sd 0:0:1:0: [sg0] tag#5333 CDB[c0]: 00 00 00 00 00 00 00 00 05:01:33 executing program 4: r0 = socket(0x100000000011, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x9, 'vlan1\x00'}) 05:01:33 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 443.494063][T11901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:01:34 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:34 executing program 4: r0 = socket(0x100000000011, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x9, 'vlan1\x00'}) 05:01:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[], 0xfdef) 05:01:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x147}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 444.140287][T11916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:34 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0xffffffffffffffe6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='4', 0x1, 0x8001, 0x0, 0x7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:01:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x5c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @empty}}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:01:34 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:34 executing program 4: r0 = socket(0x100000000011, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x9, 'vlan1\x00'}) 05:01:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[], 0xfdef) [ 444.664835][T11939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:35 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:35 executing program 4: r0 = socket(0x100000000011, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x9, 'vlan1\x00'}) 05:01:35 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) 05:01:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0xfdef) 05:01:35 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:35 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0xffffffffffffffe6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='4', 0x1, 0x8001, 0x0, 0x7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:01:37 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) dup2(r0, r2) 05:01:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c2, 0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x4c88, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:01:37 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/81, 0x51, 0x7fffffffffffffff) 05:01:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0xfdef) 05:01:37 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 05:01:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)) 05:01:37 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/81, 0x51, 0x7fffffffffffffff) 05:01:37 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0xfdef) 05:01:37 executing program 0: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400ff0000000000", 0x24) 05:01:37 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 05:01:37 executing program 2: socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x40008}, [@IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x44}}, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 05:01:37 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/81, 0x51, 0x7fffffffffffffff) 05:01:37 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f96d700", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}, "bdcadcc0bae10147"}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:01:38 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 05:01:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d1168744a771fd50000002800"], 0xfdef) 05:01:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/81, 0x51, 0x7fffffffffffffff) 05:01:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000, 0x2}) 05:01:38 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 448.319071][T12044] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 05:01:38 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831200000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00"/816]}, 0x3a8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000300)='sy\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=3\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2\xe7\x97P,Y(\x98\aa`\x0e@wT\x9b\xf1f\x1c\x11t\xbb\x1e\xe0;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfbg(I\xd9Y\xaa\xd1\xee\xe8\xecW\x13\x8f\x88\x05\x99\xb1\x9e\xc9s0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0xfd5b}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:01:38 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0xfdef) 05:01:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 448.831012][T12061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.204927][T12061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.231647][T12061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:01:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:01:39 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 05:01:39 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0xfdef) 05:01:39 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x3}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 05:01:39 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) [ 449.607078][ T32] audit: type=1800 audit(1595048499.783:2): pid=12101 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15754 res=0 05:01:39 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 449.763249][ T32] audit: type=1800 audit(1595048499.933:3): pid=12101 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15756 res=0 05:01:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x14285, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r0, 0x0) 05:01:40 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 05:01:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0xfdef) 05:01:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @map, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:01:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:01:40 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03000000000000f932b38a216d"], 0xfdef) [ 450.252731][ T32] audit: type=1800 audit(1595048500.433:4): pid=12126 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15754 res=0 05:01:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:01:40 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:01:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:01:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) getsockopt$inet6_int(r2, 0x29, 0xcf, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 450.572783][ T32] audit: type=1800 audit(1595048500.743:5): pid=12140 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15732 res=0 05:01:40 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 450.617663][T12145] skbuff: bad partial csum: csum=63744/45874 headroom=64 headlen=3712 [ 450.810067][ T32] audit: type=1800 audit(1595048500.983:6): pid=12150 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15754 res=0 05:01:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:01:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03"], 0xfdef) 05:01:41 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) [ 451.082458][ T32] audit: type=1800 audit(1595048501.253:7): pid=12163 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15732 res=0 05:01:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b098fb0cfb62c40c7d0b0a9c72427e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d277914ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000df000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b1274e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d243"], 0x131) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:01:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 05:01:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 05:01:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=""/23, &(0x7f00000002c0)=0x17) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 451.431187][T12178] input: syz0 as /devices/virtual/input/input5 [ 451.456238][ T32] audit: type=1800 audit(1595048501.633:8): pid=12179 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15754 res=0 05:01:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03"], 0xfdef) 05:01:41 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) [ 451.682613][ T32] audit: type=1800 audit(1595048501.853:9): pid=12188 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15732 res=0 05:01:42 executing program 2: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd508fe01b2a4a280930206000000a84308910000000400080008001e0000dc13382d0004009b84136ef75afb83de448daa72540d816cd2c55327c43ab8220004060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 05:01:42 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x3, 0x2, 0x0, 0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r3 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r3, r0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 05:01:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="03"], 0xfdef) [ 451.980719][T12200] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 05:01:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 05:01:42 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) move_pages(0x0, 0x2000000000000057, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffffffffffffe, 0x0) 05:01:42 executing program 1: syz_emit_ethernet(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r4, 0x1c, "d64eaf713b615785976124e5df5cf8bc02db5fab09f81eeff50e5f4b"}, &(0x7f00000000c0)=0x24) 05:01:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendfile(r1, r2, 0x0, 0xb) [ 452.390410][T12222] ===================================================== [ 452.398029][T12222] BUG: KMSAN: uninit-value in streebog_xlps+0x645/0x7c0 [ 452.404983][T12222] CPU: 1 PID: 12222 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 452.414527][T12222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.424935][T12222] Call Trace: [ 452.428315][T12222] dump_stack+0x1df/0x240 [ 452.432650][T12222] kmsan_report+0xf7/0x1e0 [ 452.437070][T12222] __msan_warning+0x58/0xa0 [ 452.441580][T12222] streebog_xlps+0x645/0x7c0 [ 452.449228][T12222] streebog_g+0x143/0xfd0 [ 452.453580][T12222] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 452.459762][T12222] ? kmsan_get_metadata+0x11d/0x180 [ 452.465098][T12222] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 452.471620][T12222] streebog_final+0x1af/0x14f0 [ 452.476400][T12222] ? kmsan_get_metadata+0x11d/0x180 [ 452.481820][T12222] ? streebog_update+0x28e0/0x28e0 [ 452.486926][T12222] crypto_shash_final+0x394/0x450 [ 452.491951][T12222] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 452.498024][T12222] ? __module_address+0x68/0x600 [ 452.503057][T12222] shash_finup_unaligned+0x120/0x160 [ 452.508441][T12222] ? crypto_shash_finup+0x6b0/0x6b0 [ 452.513837][T12222] crypto_shash_finup+0x2b4/0x6b0 [ 452.518862][T12222] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 452.525133][T12222] ? streebog_init+0x234/0x2f0 [ 452.529912][T12222] shash_digest_unaligned+0x22b/0x260 [ 452.535365][T12222] ? crypto_shash_digest+0x3d0/0x3d0 [ 452.540647][T12222] shash_ahash_digest+0x788/0x8a0 [ 452.545681][T12222] shash_async_digest+0xbb/0x110 [ 452.550724][T12222] crypto_ahash_op+0x1c6/0x6c0 [ 452.555499][T12222] ? kmsan_set_origin_checked+0x95/0xf0 [ 452.561151][T12222] ? kmsan_get_metadata+0x11d/0x180 [ 452.566368][T12222] ? shash_async_finup+0x110/0x110 [ 452.571473][T12222] ? shash_async_finup+0x110/0x110 [ 452.576575][T12222] crypto_ahash_digest+0xdc/0x150 [ 452.581599][T12222] hash_sendpage+0x9cc/0xdf0 [ 452.586195][T12222] ? hash_recvmsg+0xd30/0xd30 [ 452.591062][T12222] sock_sendpage+0x1e1/0x2c0 [ 452.595836][T12222] pipe_to_sendpage+0x38c/0x4c0 [ 452.600678][T12222] ? sock_fasync+0x250/0x250 [ 452.605266][T12222] __splice_from_pipe+0x565/0xf00 [ 452.610292][T12222] ? generic_splice_sendpage+0x2d0/0x2d0 [ 452.615948][T12222] generic_splice_sendpage+0x1d5/0x2d0 [ 452.621404][T12222] ? iter_file_splice_write+0x1800/0x1800 [ 452.627130][T12222] direct_splice_actor+0x1fd/0x580 [ 452.632243][T12222] ? kmsan_get_metadata+0x4f/0x180 [ 452.637356][T12222] splice_direct_to_actor+0x6b2/0xf50 [ 452.642808][T12222] ? do_splice_direct+0x580/0x580 [ 452.647837][T12222] do_splice_direct+0x342/0x580 [ 452.652962][T12222] do_sendfile+0x101b/0x1d40 [ 452.657569][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 452.662673][T12222] ? kmsan_get_metadata+0x4f/0x180 [ 452.667870][T12222] __x64_sys_sendfile64+0x56/0x70 [ 452.672991][T12222] do_syscall_64+0xb0/0x150 [ 452.677487][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.683367][T12222] RIP: 0033:0x45c1d9 [ 452.688036][T12222] Code: Bad RIP value. [ 452.692094][T12222] RSP: 002b:00007f426d628c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 452.700496][T12222] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 452.708551][T12222] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 452.716509][T12222] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 452.724989][T12222] R10: 000000000000000b R11: 0000000000000246 R12: 000000000078bf0c [ 452.732951][T12222] R13: 0000000000c9fb6f R14: 00007f426d6299c0 R15: 000000000078bf0c [ 452.741038][T12222] [ 452.743359][T12222] Uninit was stored to memory at: [ 452.749253][T12222] kmsan_internal_chain_origin+0xad/0x130 [ 452.755164][T12222] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 452.761226][T12222] kmsan_memcpy_metadata+0xb/0x10 [ 452.766246][T12222] __msan_memcpy+0x43/0x50 [ 452.770677][T12222] streebog_update+0x23b3/0x28e0 [ 452.775597][T12222] crypto_shash_update+0x4e9/0x550 [ 452.780703][T12222] shash_finup_unaligned+0xab/0x160 [ 452.786417][T12222] crypto_shash_finup+0x2b4/0x6b0 [ 452.791531][T12222] shash_digest_unaligned+0x22b/0x260 [ 452.796904][T12222] shash_ahash_digest+0x788/0x8a0 [ 452.802089][T12222] shash_async_digest+0xbb/0x110 [ 452.807019][T12222] crypto_ahash_op+0x1c6/0x6c0 [ 452.812834][T12222] crypto_ahash_digest+0xdc/0x150 [ 452.818033][T12222] hash_sendpage+0x9cc/0xdf0 [ 452.822614][T12222] sock_sendpage+0x1e1/0x2c0 [ 452.827191][T12222] pipe_to_sendpage+0x38c/0x4c0 [ 452.832034][T12222] __splice_from_pipe+0x565/0xf00 [ 452.837063][T12222] generic_splice_sendpage+0x1d5/0x2d0 [ 452.842613][T12222] direct_splice_actor+0x1fd/0x580 [ 452.847716][T12222] splice_direct_to_actor+0x6b2/0xf50 [ 452.853083][T12222] do_splice_direct+0x342/0x580 [ 452.858031][T12222] do_sendfile+0x101b/0x1d40 [ 452.862693][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 452.867881][T12222] __x64_sys_sendfile64+0x56/0x70 [ 452.872985][T12222] do_syscall_64+0xb0/0x150 [ 452.877487][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.883360][T12222] [ 452.885675][T12222] Uninit was created at: [ 452.889973][T12222] kmsan_save_stack_with_flags+0x3c/0x90 [ 452.895601][T12222] kmsan_alloc_page+0xb9/0x180 [ 452.900698][T12222] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 452.906236][T12222] alloc_pages_current+0x672/0x990 [ 452.911336][T12222] push_pipe+0x605/0xb70 [ 452.915567][T12222] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 452.921272][T12222] do_splice_to+0x4fc/0x14f0 [ 452.926390][T12222] splice_direct_to_actor+0x45c/0xf50 [ 452.931975][T12222] do_splice_direct+0x342/0x580 [ 452.936838][T12222] do_sendfile+0x101b/0x1d40 [ 452.941421][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 452.946521][T12222] __x64_sys_sendfile64+0x56/0x70 [ 452.951536][T12222] do_syscall_64+0xb0/0x150 [ 452.956812][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.963209][T12222] ===================================================== [ 452.970299][T12222] Disabling lock debugging due to kernel taint [ 452.976434][T12222] Kernel panic - not syncing: panic_on_warn set ... [ 452.983012][T12222] CPU: 1 PID: 12222 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 452.994196][T12222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.004353][T12222] Call Trace: [ 453.007642][T12222] dump_stack+0x1df/0x240 [ 453.012052][T12222] panic+0x3d5/0xc3e [ 453.016037][T12222] kmsan_report+0x1df/0x1e0 [ 453.020624][T12222] __msan_warning+0x58/0xa0 [ 453.025115][T12222] streebog_xlps+0x645/0x7c0 [ 453.029828][T12222] streebog_g+0x143/0xfd0 [ 453.034256][T12222] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 453.040401][T12222] ? kmsan_get_metadata+0x11d/0x180 [ 453.045593][T12222] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 453.051768][T12222] streebog_final+0x1af/0x14f0 [ 453.056524][T12222] ? kmsan_get_metadata+0x11d/0x180 [ 453.061713][T12222] ? streebog_update+0x28e0/0x28e0 [ 453.066812][T12222] crypto_shash_final+0x394/0x450 [ 453.072977][T12222] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 453.079029][T12222] ? __module_address+0x68/0x600 [ 453.084059][T12222] shash_finup_unaligned+0x120/0x160 [ 453.089341][T12222] ? crypto_shash_finup+0x6b0/0x6b0 [ 453.094534][T12222] crypto_shash_finup+0x2b4/0x6b0 [ 453.099811][T12222] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 453.105871][T12222] ? streebog_init+0x234/0x2f0 [ 453.110623][T12222] shash_digest_unaligned+0x22b/0x260 [ 453.115998][T12222] ? crypto_shash_digest+0x3d0/0x3d0 [ 453.121268][T12222] shash_ahash_digest+0x788/0x8a0 [ 453.126374][T12222] shash_async_digest+0xbb/0x110 [ 453.131317][T12222] crypto_ahash_op+0x1c6/0x6c0 [ 453.136334][T12222] ? kmsan_set_origin_checked+0x95/0xf0 [ 453.142136][T12222] ? kmsan_get_metadata+0x11d/0x180 [ 453.147413][T12222] ? shash_async_finup+0x110/0x110 [ 453.152866][T12222] ? shash_async_finup+0x110/0x110 [ 453.158783][T12222] crypto_ahash_digest+0xdc/0x150 [ 453.163818][T12222] hash_sendpage+0x9cc/0xdf0 [ 453.168415][T12222] ? hash_recvmsg+0xd30/0xd30 [ 453.173261][T12222] sock_sendpage+0x1e1/0x2c0 [ 453.177847][T12222] pipe_to_sendpage+0x38c/0x4c0 [ 453.182781][T12222] ? sock_fasync+0x250/0x250 [ 453.187454][T12222] __splice_from_pipe+0x565/0xf00 [ 453.192465][T12222] ? generic_splice_sendpage+0x2d0/0x2d0 [ 453.198357][T12222] generic_splice_sendpage+0x1d5/0x2d0 [ 453.203900][T12222] ? iter_file_splice_write+0x1800/0x1800 [ 453.209611][T12222] direct_splice_actor+0x1fd/0x580 [ 453.214717][T12222] ? kmsan_get_metadata+0x4f/0x180 [ 453.219822][T12222] splice_direct_to_actor+0x6b2/0xf50 [ 453.225184][T12222] ? do_splice_direct+0x580/0x580 [ 453.230301][T12222] do_splice_direct+0x342/0x580 [ 453.235155][T12222] do_sendfile+0x101b/0x1d40 [ 453.240014][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 453.245116][T12222] ? kmsan_get_metadata+0x4f/0x180 [ 453.250225][T12222] __x64_sys_sendfile64+0x56/0x70 [ 453.255253][T12222] do_syscall_64+0xb0/0x150 [ 453.259848][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.265819][T12222] RIP: 0033:0x45c1d9 [ 453.269698][T12222] Code: Bad RIP value. [ 453.273922][T12222] RSP: 002b:00007f426d628c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 453.282319][T12222] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 453.290375][T12222] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 453.298335][T12222] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 453.306297][T12222] R10: 000000000000000b R11: 0000000000000246 R12: 000000000078bf0c [ 453.314278][T12222] R13: 0000000000c9fb6f R14: 00007f426d6299c0 R15: 000000000078bf0c [ 453.323818][T12222] Kernel Offset: 0x8a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 453.335961][T12222] Rebooting in 86400 seconds..