Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2020/07/18 09:23:20 fuzzer started 2020/07/18 09:23:20 dialing manager at 10.128.0.26:41463 2020/07/18 09:23:21 syscalls: 2944 2020/07/18 09:23:21 code coverage: enabled 2020/07/18 09:23:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:23:21 extra coverage: enabled 2020/07/18 09:23:21 setuid sandbox: enabled 2020/07/18 09:23:21 namespace sandbox: enabled 2020/07/18 09:23:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 09:23:21 fault injection: enabled 2020/07/18 09:23:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:23:21 net packet injection: enabled 2020/07/18 09:23:21 net device setup: enabled 2020/07/18 09:23:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:23:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:23:21 USB emulation: /dev/raw-gadget does not exist 09:27:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x8}]}]}]}, 0x28}}, 0x0) syzkaller login: [ 387.741586][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 387.978969][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 388.214512][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.221790][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.231616][ T8457] device bridge_slave_0 entered promiscuous mode [ 388.275044][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.282488][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.291759][ T8457] device bridge_slave_1 entered promiscuous mode [ 388.363334][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.378506][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.426659][ T8457] team0: Port device team_slave_0 added [ 388.438547][ T8457] team0: Port device team_slave_1 added [ 388.491536][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.498702][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.526200][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.540992][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.549222][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.575272][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.677928][ T8457] device hsr_slave_0 entered promiscuous mode [ 388.714381][ T8457] device hsr_slave_1 entered promiscuous mode [ 389.081247][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 389.132732][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 389.201495][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 389.250881][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 389.477310][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.519382][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.528510][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.558759][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.591078][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.602331][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.611707][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.618991][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.668098][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 389.677357][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.687382][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.697295][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.704572][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.713499][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 389.726115][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 389.790763][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 389.801369][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 389.818442][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 389.829730][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.840522][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 389.851563][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.862002][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 389.871743][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.882195][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 389.891978][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.977039][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.993869][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.003775][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.012928][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.020610][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.090298][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 390.100851][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 390.179489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 390.189197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 390.207746][ T8457] device veth0_vlan entered promiscuous mode [ 390.230845][ T8457] device veth1_vlan entered promiscuous mode [ 390.241125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 390.250638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 390.259621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 390.323402][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 390.332973][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 390.342962][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 390.379183][ T8457] device veth0_macvtap entered promiscuous mode [ 390.418241][ T8457] device veth1_macvtap entered promiscuous mode [ 390.475628][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.484785][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 390.494321][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 390.503650][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 390.513674][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 390.562635][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.574063][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 390.584039][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:27:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007f9, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) shutdown(r3, 0x1) splice(r3, 0x0, r0, 0x0, 0x21f, 0x0) 09:27:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 09:27:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 09:27:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 09:27:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x48}}, 0x0) 09:27:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x4, 0x0, 0x0, @sint}]}) [ 392.059230][ T8696] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:27:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 392.383642][ T8705] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:27:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/vlan/config\x00') fchown(r0, 0x0, 0x0) 09:27:27 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x17, 0x4000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'syzkaller0\x00', @random="df0b6c234b3e"}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@broadcast}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x2}}]}, 0x184}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000001c0)=""/194) 09:27:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x70bd27, 0x0, {{}, {0x0, 0xb}, {0x14, 0x19, {0x7, 0x0, 0x1, 0x6}}}}, 0x30}, 0x1, 0x0, 0x0, 0x8805}, 0x4010) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) msgget$private(0x0, 0x8) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000440)=""/240) openat(r0, &(0x7f0000000180)='./file0\x00', 0x105000, 0xc9) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x80, 0x301b, 0x3, 0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lookup_dcookie(0x7fff, &(0x7f0000000280)=""/255, 0xff) r3 = dup2(r2, r2) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000040)={0x34}) 09:27:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r1 = socket(0x1, 0x3, 0x80000001) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$l2tp(r1, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x3}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8009}, 0x4054) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_ADD_RULE(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x478}, 0x1, 0x0, 0x0, 0x20000880}, 0x4004001) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x2) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000400", @ANYRES32=r6, @ANYBLOB="1eb079738b1209ef6f526d0d174d365e2d5607c56e241948164019a807ee56e26d247c584faf9f48efc5d3718c1755eeed4e845173ab2573e81eef1a85f22a32afba6f29c6efee73bc797435f6bf1cd2eb389dd2405cc96dccb81c55677ba7fc18c3a8a9"], 0x48}}, 0x4020000) 09:27:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x200000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012746170000004000280000000000000000020755879aafb4f1e9cc1f597b6f0ae92722c12be11e9f4538efbfbc09513"], 0x34}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0xe, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x48}, 0x48044) 09:27:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000033001901000000007370e1219d750000000002000000040000000c0001800800"], 0x24}}, 0x0) 09:27:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0xd}, {0xfff1, 0xf}, {0xd, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) flock(r4, 0x4) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_open_dev$ptys(0xc, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) [ 394.307471][ T8774] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 394.387131][ T8776] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0xd}, {0xfff1, 0xf}, {0xd, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) flock(r4, 0x4) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_open_dev$ptys(0xc, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) [ 394.586591][ T8779] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0xd}, {0xfff1, 0xf}, {0xd, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) flock(r4, 0x4) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_open_dev$ptys(0xc, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) [ 394.726657][ T8781] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0xd}, {0xfff1, 0xf}, {0xd, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) flock(r4, 0x4) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_open_dev$ptys(0xc, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) [ 394.889152][ T8784] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0xd}, {0xfff1, 0xf}, {0xd, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) flock(r4, 0x4) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_open_dev$ptys(0xc, 0x3, 0x1) [ 395.126917][ T8787] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0xd}, {0xfff1, 0xf}, {0xd, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) flock(r4, 0x4) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) [ 395.322621][ T8790] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0xd}, {0xfff1, 0xf}, {0xd, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) flock(r4, 0x4) [ 395.456937][ T8793] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newchain={0x6c, 0x64, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffe0, 0xd}, {0xfff1, 0xf}, {0xd, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x20, 0x3}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) [ 395.648965][ T8796] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80800) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x200a02) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'geneve0\x00', {0x2, 0x4e20, @multicast2}}) prctl$PR_SVE_GET_VL(0x33, 0xb7df) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xa1, 0x400, 0x200, 0x0, 0xf636}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r4, 0xf5, "65ccf2d6e92bc84d100f29c8bc2f3705d34542f8cf1b807b5d365a8bc870286a12c08ce979ad61b5f5ba93eae26346e2b247e3795594260f30ed4d6a7f46c23300e44b4d499b2890731355e6b4377bad37b9770a5eec56062b4515c2b7b22794d76183b72f2c2827ced75db75143b76ab7d3d0fba72ac73808b5240de17763fd0895d2c891b28f918adcd47479211292d2ef9a6354366be7c6ca6396d7169a6d1b6ec259d312b221436da39a35e6842ab569dcb185c0e4c31a8a624dd4479744288ef703bee58285b4da86d535936752e4649a8a32d25ef699883fbc6373c2855fe188b2781cb87bd6cd95a7ede4e59b1bb9ac7a6c"}, &(0x7f0000000280)=0xfd) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x24c, r5, 0x4, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "9e5f17fc285b86f8768c8ce2d1ceb7ce01235d3256531745afac16fc050931"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1b0c0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x357}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ec}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8b, @private0={0xfc, 0x0, [], 0x1}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffff, @private2, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x78288a41}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x1a}, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xae0}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x53}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x892f}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) r6 = openat2(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x18d242, 0x4, 0x1}, 0x18) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000006c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000700)=0x10) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000740)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000780)=0x28) openat$cuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@loopback}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000940)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000980)='/dev/nvram\x00', 0x400, 0x0) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x646002, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000a00)={0x1, 0x1, 0x4, 0x80000000, 0xa, "142dd0e247f58c4b9e32cbd8e8a79729286945"}) 09:27:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 395.935447][ T8800] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) 09:27:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) [ 396.317920][ T8805] IPVS: ftp: loaded support on port[0] = 21 09:27:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) 09:27:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) [ 396.850763][ T8805] chnl_net:caif_netlink_parms(): no params data found 09:27:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) [ 397.187558][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.196134][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.205514][ T8805] device bridge_slave_0 entered promiscuous mode [ 397.274186][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.281431][ T8805] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.290899][ T8805] device bridge_slave_1 entered promiscuous mode 09:27:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socket(0x11, 0x2, 0x0) [ 397.375662][ T8805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.418274][ T8805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:27:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 397.527313][ T8805] team0: Port device team_slave_0 added [ 397.557750][ T8805] team0: Port device team_slave_1 added 09:27:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 397.664995][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.672252][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.699178][ T8805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.769522][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.776699][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.802808][ T8805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:27:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 398.011622][ T8805] device hsr_slave_0 entered promiscuous mode [ 398.083640][ T8805] device hsr_slave_1 entered promiscuous mode [ 398.132798][ T8805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 398.140411][ T8805] Cannot create hsr debugfs directory 09:27:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 398.556130][ T8805] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 398.606308][ T8805] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 398.683005][ T8805] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 398.768161][ T8805] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 399.038656][ T8805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.080493][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.089609][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.107102][ T8805] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.128729][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.138698][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.149663][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.156977][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.202758][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.212034][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.221803][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.231658][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.238928][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.247793][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.258755][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.269597][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.280504][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.319265][ T8805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 399.330060][ T8805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 399.389530][ T8805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.401488][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.411635][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.422294][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.432631][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.442286][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.452579][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.462369][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.471985][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.479652][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.559923][ T8805] device veth0_vlan entered promiscuous mode [ 399.582769][ T8805] device veth1_vlan entered promiscuous mode [ 399.593039][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.602601][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.612635][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.622674][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.632228][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.642563][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.704125][ T8805] device veth0_macvtap entered promiscuous mode [ 399.719634][ T8805] device veth1_macvtap entered promiscuous mode [ 399.734470][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.743457][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.752862][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.762101][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.771774][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.781456][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.800481][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.866154][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.876715][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.890505][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.904223][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.917628][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.972846][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.984077][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.997975][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.008461][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.018743][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:27:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="340000002d0001000000005d071efc3e34ce8200", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100727376703600000004000200"], 0x34}, 0x8}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0x0, 0xaf, 0x9a, &(0x7f0000000040)="21e0f653f88ab29ceb6a4204816682f6c7112a11eefa5217740d85e572c6da652cda7da94140b7ac5b7ee8e714c45db36e76ade5be6f9922860c38a429542a5fdab18c8a2d02fa96f57660910b67fd504b49dd46edafd786f37b673b9e989d8c5992358c1d87eeb16bf8f5b17caf265abd36297a2000909868e2c8bb24695fee105cf17ea01b54c13d6b8903e17a3e1465e37eb396175a15195b54d7650cde3b222e1a438099eee705c1271df2254b", &(0x7f0000000180)=""/154, 0x400, 0x0, 0x1000, 0xbf, &(0x7f0000000880)="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", &(0x7f0000000280)="d9155dc812ba15ce82b181cbd97b12daa6b041ee874cd434d4e04bd1cda6929121b50038c4911796049f35c91fc7c8a8c6518c5fc9bf196deb1f15f26a13f4331227756b548b89af403bfa1d9543e68c3bdea39c0eb66208fd422bf30257f631c7d03e4a876bbed151c97008c481102414c21369e2062aefd58477c208b939713366cf1a2d6b0a5bc0d1c3ab8605b8da3624cca6dbeab278a898f57d93effddac8104ab67a1b35b367d802c0c7e79fb2280cc51831b1774616aa79e179ed62"}, 0x40) 09:27:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 400.513814][ T9045] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.591024][ T9045] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000040)={0xb}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x8000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x140d, 0x300, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x7}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004810) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x3d}}) 09:27:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, 0xffffffffffffffff, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="93d3000040041200000000000000000000000000aaea93a5fca29e9b6599222d9f088145bfe9765eb4de136753d8e75e21cf8dbc7bb7279a09b5c1096fdba38330e9e11bb637cbe7f8e7ad0d328c05e5a83454b56c9a2f9272e2a75540a47a4f135e5a8183eb78e4f0f719c027a328b367b224de7281011a9b5af0e6de24707eed1068252c46178a4d6cace428f9d4c686f44a9d803228d1f613d90d1c31a2c4", @ANYRES32=0x0, @ANYBLOB="000000000000000008246eaf3b000080250012000800c2060000000000000b729cf326fd164b13b0b2fa6ed94ddd3c31030b7f10c11fa6a92cd9e28fc07dbd6c05b9bcefc672c38e30d92392d21ca659c13cea41ea58d1116a7a22cf9ce6d67f51fff4ecd0854aa8f4959f2cf6a849471ee3dec6bb219d393b675bed49bb7826a53bd55eb4f94f1de64f2f5835444d7e9a8449466490cef1183cce1ff097cf2afa95ac168bb7fda3d28c602ea648b52f9d8804c8db2daca42172af0839d3cfdfbe7533ff8d5080"], 0x200}, 0x1, 0x0, 0x0, 0x22d03b36f9827b3b}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) mkdirat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x1ff) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/80) 09:27:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2c, 0x3, 0xffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 401.082000][ C0] hrtimer: interrupt took 95455 ns 09:27:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x12, 0xc0, &(0x7f0000000000)="667e9f94f90a0453fe34a448a535bfc38f775813cdf20e86cd5adc4ec1a0a8dc863f6c0bdb721c7532b395c5d9fb7cf4cefc58c2436f5533292fe295e72c4a3e4da026d27752f83a7a449f393214e708b4f401007b44f4a50ded78eb75c1d1f41a61f90377434346ca2d7c4c88409a2f42631ac9f139793658b563c2eb5ec91078a0c15a13def753f892a014271bb5a2fae5ffa7e5b5a3cac43c32a64e0256edfb7973d4bbc392cd9405ce2bbfead544eed456d2235cbf59742ed064f653cd43"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)={0x88, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x44}}}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 09:27:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:35 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 09:27:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 401.658158][ T9082] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 401.684187][ T9082] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:27:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00007ea3da7d04001000010400000000000000", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setns(r5, 0x2000000) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001400b595000f0000000000ec0a000000", @ANYRES32=r7, @ANYBLOB="0800090036536bae1400020000000000000000000000ffff00000000758c66a41757fb8ef5c78827da9e2a0eb4429e1a429b1b11c0b8e8e8c1d532a1d18bed2cc9da6a1ef2ed2a3ae2446e7825f20e22604bdd384b7191a2e18d1b1a21a98d8a23028560b0b4853292071be5adb79f5427dd2c0800000000000000000700"], 0x34}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0xa0, 0x0, r10}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b5317}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x34}}, 0x4040894) 09:27:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3080", 0x2, r5) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3080", 0x2, r6) keyctl$reject(0x13, r5, 0x8, 0xc962, r6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x18) 09:27:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 09:27:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:37 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) shutdown(r1, 0x2) dup3(r0, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f00000000c0)={"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"}) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x400, 0x2a0002) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000080)={0x3, 0x47504a50, 0x3, @stepwise={0x6, 0x2, 0x62, 0x4, 0x6, 0x200}}) 09:27:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x10081, 0x0, 0x0, 0x0, @time={0x0, 0x94}, {}, {}, @queue}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x10081, 0x0, 0x0, 0x0, @time={0x0, 0x94}, {0x0, 0xff}, {}, @raw32}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000200)={0x9, 0x8e, 0x1, 'queue1\x00', 0x2}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000140)={{0x3f, 0x8}, 'port0\x00', 0x94, 0xe875ce576bba6a92, 0x1, 0x3, 0x37, 0x3f, 0x0, 0x0, 0xc, 0xd1}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'veth0\x00', {0x2, 0x4e24, @loopback}}) 09:27:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)={0x2, 0x6e23, @local}, 0x10, &(0x7f0000002640)}}], 0x1, 0x0) 09:27:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d5, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x181002, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r3, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x40c, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x114, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc1e}, @TIPC_NLA_NODE_ID={0xa7, 0x3, "734aa7f23a34d37059cace5c4c63a5df4aa615ddff5ef2bc8b09076dd1975c1c9eb9e6ed9efbec07f22806d524f3d5f534a09cb4ff9e2c942f9da0b269790cbb6b916714bd2ddd7397ae7a4047af5dd1aa5473316584bf3ac205f89fedf091624ba2757635bc6c024d8a008f2992d8f76699b3f42ecad7e170df10ffc345c5aa2407e3c7b2d479cdd8fd1fbf6022634b2d3a6b30ce68cab9f2407d8113398766dd6c96"}, @TIPC_NLA_NODE_ID={0xd, 0x3, "1640b3310aac62d589"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "68fbe173d1b7bb857e27508bd6f15d513ee8990f2afcdc9fbc431d16bfe7fb03"}}]}, @TIPC_NLA_LINK={0x1ac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x556}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4b2d2df3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x737}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90000}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x86c4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6df}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffe1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='\"\a\x00\t%'], 0x10}}, 0x0) 09:27:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:38 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r8, @ANYBLOB="00080000000000001c0016801800018014000b00000000000000000000b5eb583e2e09ff0dca1524180d83ad9264c393105d446614c00570fdf502b27a76f88b920337a7e3ed2ebbcb6ca6cc26b9d31a59508ca0f0fb7feae623073f61f383c9792ee65f73a1382e31bb328b27fa954075d7df7efd1e1bee1e5da483481b01bb1836ea1f909ee0b414402ca1ff987d7ac9882e567c1f33bb78bc9c2061097f9a5771869f0f663093508c3df42e4164a48242a8851a1f0dab9cfb6640a7bd86d6385be1f0e1bc7b5a668165803931e1e86d38847cc20daaf52f059c9df02386b9f50a38c793edb543a7cdbd", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r10 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newtfilter={0x488, 0x2c, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x6, 0xffec}, {0x10, 0xf}, {0x6b1b6554eaff7b20, 0x9}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x458, 0x2, [@TCA_ROUTE4_POLICE={0x41c, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0xce, 0x2, 0xa96, 0x2, 0x0, 0x6, 0x1, 0x8, 0x401, 0x263, 0x2, 0x6, 0xa160, 0x3, 0xf1, 0x7f6c, 0xbcb, 0x7, 0xa, 0x4, 0x6, 0x4, 0x81, 0x1000, 0x2, 0x100, 0x0, 0x5, 0x5, 0x1, 0x81, 0x5, 0x7fb, 0xdaf, 0x9, 0x5, 0x101, 0x5, 0x4, 0x7fffffff, 0x3, 0x8001, 0x1ff, 0x7ff, 0x80000001, 0x7f, 0xffffffff, 0x67, 0x6, 0x8001, 0xfffffffd, 0x4, 0x5, 0x8, 0x0, 0x7, 0x8001, 0x5, 0x1000, 0x0, 0x200, 0x1, 0x400, 0x9, 0x3, 0x4, 0x800, 0x800, 0x2, 0xcb02, 0x4, 0x6, 0x7f, 0xfffffff7, 0x44f, 0x2, 0x8, 0x80000001, 0x9, 0x4, 0x0, 0x9, 0x8001, 0xfff, 0xa1, 0x7, 0x51b7, 0x9, 0x7, 0x8, 0xfaf0, 0x10001, 0x5, 0x7fff, 0x0, 0x9, 0x1, 0x1000, 0x9, 0xb9c, 0xfffffffd, 0x81, 0x8, 0x3ff, 0x8, 0x6, 0x8000, 0x7, 0x3ff, 0x8, 0x4, 0xf, 0x6, 0xeed3, 0x8, 0x9, 0xcc76, 0x9, 0x7a, 0xfffffffb, 0xfffffffe, 0x80, 0x6, 0x0, 0x1, 0x0, 0x6, 0x0, 0x6, 0x5, 0x5, 0x7, 0xfffffffe, 0x44, 0x9, 0x7fffffff, 0x1, 0x1, 0x6, 0x0, 0x7, 0x0, 0x4, 0x413, 0x5, 0x5, 0xd8, 0x2, 0xe31, 0x6, 0x1, 0x4, 0x4, 0x7, 0x2, 0x7, 0x3ee, 0x499, 0x4af8ea2e, 0xd1, 0x8, 0xdf9, 0x1ff, 0x3, 0xfffff0c6, 0x0, 0xa836, 0x9, 0x2, 0x81, 0x8, 0x5, 0x6, 0x4, 0x3, 0x401, 0x0, 0x439, 0x9a56, 0x0, 0x3, 0x101, 0x8, 0x80, 0x10001, 0x4d, 0xea5, 0x30000, 0x1, 0x6, 0xb2, 0x8, 0x4, 0x8, 0x7, 0x4f38, 0x5, 0x7, 0x45b5, 0x40, 0xaf, 0x3, 0x1, 0x6, 0x6, 0x24758154, 0x3, 0x5, 0x3ff, 0x4, 0xfffffff8, 0x0, 0x1, 0x3f, 0x2, 0x4, 0x7ff, 0x2fad, 0x0, 0x4, 0x0, 0x2, 0x2, 0x2, 0x9, 0x20, 0xf6, 0x80, 0x6, 0x3, 0x5, 0x7, 0x9, 0xfffffffd, 0x4, 0x5, 0x8, 0x1f, 0x3, 0x8, 0x9, 0x5, 0x4, 0xfffffff7, 0x5, 0x1bd, 0x2, 0x4000000, 0x81, 0x6, 0x5, 0x9, 0x10001, 0x9, 0x4d]}]}, @TCA_ROUTE4_IIF={0x8, 0x4, r1}, @TCA_ROUTE4_IIF={0x8, 0x4, r11}, @TCA_ROUTE4_TO={0x8, 0x2, 0x1c}, @TCA_ROUTE4_TO={0x8, 0x2, 0x76}, @TCA_ROUTE4_TO={0x8, 0x2, 0xbe}, @TCA_ROUTE4_IIF={0x8, 0x4, r1}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xfff1, 0xffe0}}]}}]}, 0x488}}, 0x0) 09:27:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 404.658209][ T9161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 404.908016][ T9162] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 405.106900][ T9162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000280)={r6}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r9, 0x4b66, &(0x7f0000000240)={0x2, &(0x7f0000000080)=[{}, {}]}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280005002a1031565b38f41eee72af1a0c70fe10", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x28}}, 0x0) 09:27:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 405.486463][ T9175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.537448][ T9178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:39 executing program 1: unshare(0x14000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000140)={r0, r2, 0x3, 0x50, &(0x7f0000000040)="5e58d839ba120e32401d5e1fea1e4c3bcf984cb16ee5cf5d5d4b5910939a43f7beadd570a9c4c372b5d5e5c668a8a32946f72375e8b3e3ce830f9ef167712c9b579625a0d9bb119791679569b27b531d", 0x3f, 0x3, 0x7ff, 0x1, 0x7, 0x2, 0x1, 'syz1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010005fba00000000000000000000000033269c511f0a271b537d84eaf37ef77d534610b8bf89ad58444ed24f30ea12ec249f63b3abde16054412fe029f57f2e761146ca8bf84ffffff7f00000000a1d6e1757101d1b574c918974207c5ba908e008cb9d0c37a2b9e1ad7b3128b1c3cee225e59e2254e7165cb310fceccfd335afc65a4a9d46992712378d86a1b094a5a969f5c59c87ce27c7a4b2bce0897f1203fa1be32b7665fb2794b4f4288a0dbff6724cf922b2b1b045621d29cd0df7b638f384bc99d4fc165eeedb94515ab399859044158532a1c14252e0d816ce02b3f2b35a6ad77d634ab0a310a97a7964c36a9ef25466565bda6a86ec17757f00d08cd8c234ad105239626d040abdbfe8a1b731af9b49b167c3cd840a60f58e79e76572f3feb063a9fc2aaeae64c3a8529015ffd25fb96e7d2066151be1a58f9fe4f401655bf9e874b1dc64886db391d3adf11f2996e1f2a5401dd831873", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 09:27:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 406.735272][ T9183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 406.888905][ T9199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0x9b0000, 0x8, 0x8000, r3, 0x0, &(0x7f0000000080)={0x990a94, 0x2, [], @ptr}}) r5 = socket$netlink(0x10, 0x3, 0x6) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r6, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x3e}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dontfrag={{0x14}}, @hopopts={{0x18, 0x29, 0x3}}], 0x30}, 0x0) 09:27:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:41 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x40000) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) listen(r1, 0x9) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r3 = dup(r2) writev(r3, &(0x7f0000000340)=[{&(0x7f00000003c0)="82a75419398688ec1ca956d350d9d8fd240d8f01f3149463723444cf", 0x1c}, {&(0x7f00000000c0)="cfc9d9cdac5c0943cdf9d6e22ff6f781f22a20dc79ba45fdee8bea78193c63073346e4ec30a781b6d6f53bed95f7915dcd48ed", 0x33}, {&(0x7f0000000100)="7f5248", 0x3}, {&(0x7f00000001c0)="a20aee501373d8e4b1bd9d3be70e42f014b5fbabf60b461dfe4d4481979716504d5213cfbb33a2cb44016a87c8bf841796aff293c6a79f3315b3a31c2ac6cc5a920f25840b3526614746cf3bc8f50ac9736ade1e1dbf182a710a4377671d774ad5e24b72de32c57cfd1c8f2d266f51b5985c83c6668aadff360108400956af5d1f07617465e0e2e17a3b0a43247d356fe88a754f54853ad380332726dcbe4d22e77b60e54d352162e4ddc3fea0443be272a972fa1ea9a8e02ef6a96c48631fbe54027a12398121fa267ec315ade51d", 0xcf}, {&(0x7f0000000480)="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", 0x11a}], 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, 0x0) shutdown(r4, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:27:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 407.735558][ T9221] IPVS: ftp: loaded support on port[0] = 21 09:27:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, 0x0, 0x0) [ 407.978939][ T9240] IPVS: ftp: loaded support on port[0] = 21 09:27:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, 0x0, 0x0) 09:27:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, 0x0, 0x0) 09:27:42 executing program 0 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 408.532636][ T9278] FAULT_INJECTION: forcing a failure. [ 408.532636][ T9278] name failslab, interval 1, probability 0, space 0, times 1 [ 408.545472][ T9278] CPU: 0 PID: 9278 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 408.554120][ T9278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.564222][ T9278] Call Trace: [ 408.567597][ T9278] dump_stack+0x1df/0x240 [ 408.572025][ T9278] should_fail+0x8b7/0x9e0 [ 408.576574][ T9278] __should_failslab+0x1f6/0x290 [ 408.581631][ T9278] should_failslab+0x29/0x70 [ 408.586315][ T9278] __kmalloc+0xae/0x460 [ 408.590902][ T9278] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 408.597039][ T9278] ? kzalloc+0x4e/0xa0 [ 408.601212][ T9278] kzalloc+0x4e/0xa0 [ 408.605205][ T9278] crypto_create_tfm+0xfd/0x640 [ 408.610162][ T9278] crypto_alloc_tfm+0x349/0x670 [ 408.615092][ T9278] ? kmsan_get_metadata+0x11d/0x180 [ 408.620384][ T9278] crypto_alloc_ahash+0x99/0xb0 [ 408.625307][ T9278] hash_bind+0x8a/0xa0 [ 408.629443][ T9278] alg_bind+0x89b/0xcc0 [ 408.633673][ T9278] ? alg_setsockopt+0x7a0/0x7a0 [ 408.638597][ T9278] ? alg_sock_destruct+0x160/0x160 [ 408.643796][ T9278] __sys_bind+0x609/0x7b0 [ 408.648227][ T9278] __se_sys_bind+0x8d/0xb0 [ 408.652717][ T9278] __x64_sys_bind+0x4a/0x70 [ 408.657298][ T9278] do_syscall_64+0xb0/0x150 [ 408.661881][ T9278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.667816][ T9278] RIP: 0033:0x45c1d9 [ 408.671735][ T9278] Code: Bad RIP value. 09:27:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) prctl$PR_GET_KEEPCAPS(0x7) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYBLOB="78f49591e6ef1e3d9ff17a228082d09b0b962f588b9f67ab2c3d8accdd7ba2cafaf92466de4f99bbcfc66dcc86242d395ff0f389cef528e553431af448e460d3f0112daf3a54863cb876c4e31ebf52e0c2be8fec6a5310d5ed5771bd7b69de9daa357ab3c4b983db0b3adbe7133dd1ea2e9a033c2c2e2916ed348030cc9a2aae7500110b0268bca1c4159e76f6081348b2133a16ec770ed06f4860a8a3a4f0ff80", @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x20080890}, 0x4008010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="00000000000000000400ec0009000100666c6f7700000000600002005c000b8050000280180001000000010000000000000000000000000000000000340002000000090000000000050004000a000000080001000000000004008500050003088c0000000b000200706f586cec41000008000100c0"], 0x90}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000004c0)={r0, 0x9, 0x4e4d, 0x40}) r7 = socket(0x10, 0x80002, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="04002dbd7000ffdbdf250500000008000100000000004a9cdd5adfd878e9b97e24095b59c84da5e14fbfc955fab351a0fbc12d072b3e1684b5d179ce2b9e2e45ad06da5ae4617ac3cb77f7cf2b6bb7fd1e814c86670be9556ff754f3a4411445a13fa8106cf2245904e1cf92129fe01c89df90569e2331b9180b3b54d955e40150ae73ed09ef114d7e316f62ce9dcb4e455c1f0a49740a8d807f6ee73fa6fffe985692f6fe8ec63e7d93641749a04357b6fd0e72995ae1ba6f6f7abd0407077a8bcc817a3260c96c811e5d1f3ccd325474d6aa9b91352607e1c983559fc8d445c0"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100027bd7000ffdbdf25050000000c00030000000000000800000c0003000600428b0e350000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000881}, 0x24000010) sendmmsg$alg(r7, &(0x7f0000000200), 0x492492492492570, 0x0) [ 408.675836][ T9278] RSP: 002b:00007fb74560bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 408.684305][ T9278] RAX: ffffffffffffffda RBX: 0000000000000ac0 RCX: 000000000045c1d9 [ 408.692323][ T9278] RDX: 0000000000000058 RSI: 0000000020001ec0 RDI: 0000000000000006 [ 408.700347][ T9278] RBP: 00007fb74560bca0 R08: 0000000000000000 R09: 0000000000000000 [ 408.708360][ T9278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 408.716395][ T9278] R13: 0000000000c9fb6f R14: 00007fb74560c9c0 R15: 000000000078bf0c [ 408.816052][ T9282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.866374][ T9282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000000c0), 0x250ce47f) dup2(r0, r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) 09:27:42 executing program 0 (fault-call:5 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 409.183322][ T9298] FAULT_INJECTION: forcing a failure. [ 409.183322][ T9298] name failslab, interval 1, probability 0, space 0, times 0 [ 409.196546][ T9298] CPU: 0 PID: 9298 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 409.205187][ T9298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.215282][ T9298] Call Trace: [ 409.218681][ T9298] dump_stack+0x1df/0x240 [ 409.223094][ T9298] should_fail+0x8b7/0x9e0 [ 409.227614][ T9298] __should_failslab+0x1f6/0x290 [ 409.232656][ T9298] should_failslab+0x29/0x70 [ 409.237352][ T9298] __kmalloc+0xae/0x460 [ 409.241588][ T9298] ? kmsan_get_metadata+0x11d/0x180 [ 409.246855][ T9298] ? kzalloc+0x4e/0xa0 [ 409.251001][ T9298] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 409.256887][ T9298] kzalloc+0x4e/0xa0 [ 409.260894][ T9298] crypto_create_tfm+0xfd/0x640 [ 409.265869][ T9298] crypto_spawn_tfm2+0x102/0x1b0 [ 409.270926][ T9298] cryptd_hash_init_tfm+0x75/0x1d0 [ 409.276125][ T9298] ? cryptd_skcipher_decrypt+0x7f0/0x7f0 [ 409.281831][ T9298] crypto_create_tfm+0x479/0x640 [ 409.286854][ T9298] crypto_alloc_tfm+0x349/0x670 [ 409.291778][ T9298] ? kmsan_get_metadata+0x11d/0x180 [ 409.297066][ T9298] crypto_alloc_ahash+0x99/0xb0 [ 409.301984][ T9298] hash_bind+0x8a/0xa0 [ 409.306124][ T9298] alg_bind+0x89b/0xcc0 [ 409.310359][ T9298] ? alg_setsockopt+0x7a0/0x7a0 [ 409.315284][ T9298] ? alg_sock_destruct+0x160/0x160 [ 409.320477][ T9298] __sys_bind+0x609/0x7b0 [ 409.324926][ T9298] __se_sys_bind+0x8d/0xb0 [ 409.329426][ T9298] __x64_sys_bind+0x4a/0x70 [ 409.334038][ T9298] do_syscall_64+0xb0/0x150 [ 409.338635][ T9298] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.344580][ T9298] RIP: 0033:0x45c1d9 [ 409.348749][ T9298] Code: Bad RIP value. [ 409.352860][ T9298] RSP: 002b:00007fb74560bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 409.361357][ T9298] RAX: ffffffffffffffda RBX: 0000000000000ac0 RCX: 000000000045c1d9 [ 409.369382][ T9298] RDX: 0000000000000058 RSI: 0000000020001ec0 RDI: 0000000000000006 [ 409.377409][ T9298] RBP: 00007fb74560bca0 R08: 0000000000000000 R09: 0000000000000000 [ 409.385447][ T9298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 409.393477][ T9298] R13: 0000000000c9fb6f R14: 00007fb74560c9c0 R15: 000000000078bf0c 09:27:43 executing program 0 (fault-call:5 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 409.623514][ T9303] FAULT_INJECTION: forcing a failure. [ 409.623514][ T9303] name failslab, interval 1, probability 0, space 0, times 0 [ 409.636666][ T9303] CPU: 1 PID: 9303 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 409.645303][ T9303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.655396][ T9303] Call Trace: [ 409.658772][ T9303] dump_stack+0x1df/0x240 [ 409.663203][ T9303] should_fail+0x8b7/0x9e0 [ 409.667710][ T9303] __should_failslab+0x1f6/0x290 [ 409.672722][ T9303] should_failslab+0x29/0x70 [ 409.677400][ T9303] __kmalloc+0xae/0x460 [ 409.681637][ T9303] ? kmsan_get_metadata+0x11d/0x180 [ 409.686909][ T9303] ? kzalloc+0x4e/0xa0 [ 409.691056][ T9303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 409.696963][ T9303] kzalloc+0x4e/0xa0 [ 409.700932][ T9303] crypto_create_tfm+0xfd/0x640 [ 409.705873][ T9303] crypto_spawn_tfm2+0x102/0x1b0 [ 409.710891][ T9303] hmac_init_tfm+0xc7/0x2b0 [ 409.715482][ T9303] ? kmsan_get_metadata+0x11d/0x180 [ 409.720763][ T9303] ? hmac_setkey+0xf60/0xf60 [ 409.725429][ T9303] crypto_shash_init_tfm+0x2cc/0x470 [ 409.730799][ T9303] ? shash_free_singlespawn_instance+0x60/0x60 [ 409.737037][ T9303] crypto_create_tfm+0x1d3/0x640 [ 409.742069][ T9303] crypto_spawn_tfm2+0x102/0x1b0 [ 409.747137][ T9303] cryptd_hash_init_tfm+0x75/0x1d0 [ 409.752352][ T9303] ? cryptd_skcipher_decrypt+0x7f0/0x7f0 [ 409.758059][ T9303] crypto_create_tfm+0x479/0x640 [ 409.763082][ T9303] crypto_alloc_tfm+0x349/0x670 [ 409.768014][ T9303] ? kmsan_get_metadata+0x11d/0x180 [ 409.773305][ T9303] crypto_alloc_ahash+0x99/0xb0 [ 409.778233][ T9303] hash_bind+0x8a/0xa0 [ 409.782403][ T9303] alg_bind+0x89b/0xcc0 [ 409.786640][ T9303] ? alg_setsockopt+0x7a0/0x7a0 [ 409.791567][ T9303] ? alg_sock_destruct+0x160/0x160 [ 409.796751][ T9303] __sys_bind+0x609/0x7b0 [ 409.801177][ T9303] __se_sys_bind+0x8d/0xb0 [ 409.805698][ T9303] __x64_sys_bind+0x4a/0x70 [ 409.810292][ T9303] do_syscall_64+0xb0/0x150 [ 409.814889][ T9303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.820835][ T9303] RIP: 0033:0x45c1d9 [ 409.824759][ T9303] Code: Bad RIP value. [ 409.828869][ T9303] RSP: 002b:00007fb74560bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 409.837367][ T9303] RAX: ffffffffffffffda RBX: 0000000000000ac0 RCX: 000000000045c1d9 [ 409.845387][ T9303] RDX: 0000000000000058 RSI: 0000000020001ec0 RDI: 0000000000000006 [ 409.853409][ T9303] RBP: 00007fb74560bca0 R08: 0000000000000000 R09: 0000000000000000 [ 409.861444][ T9303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 409.869479][ T9303] R13: 0000000000c9fb6f R14: 00007fb74560c9c0 R15: 000000000078bf0c 09:27:43 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, 0x0}, 0x20) pipe(0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x4) [ 410.223576][ T9309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.240089][ T9309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.249615][ T9309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:27:44 executing program 0 (fault-call:5 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:44 executing program 2: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'veth1_to_batadv\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x40}}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000080)={{0x8, 0x1f}, 'port1\x00', 0x82, 0x8, 0x1, 0x0, 0xaf97, 0x101, 0x7e, 0x0, 0x2, 0x6}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RLERRORu(r1, &(0x7f0000000140)={0x13, 0x7, 0x1, {{0x6, 'port1\x00'}, 0x400}}, 0x13) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={r0, 0x8001, 0x4, 0x9}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00000001c0)={0x6, 0x245d, 0x1, 0x2, 0x2}) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000200)) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xffff, 0x20180) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000002c0)=""/221) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x101080, 0x0) write$vhost_msg(r4, &(0x7f0000000540)={0x1, {&(0x7f0000000400)=""/226, 0xe2, &(0x7f0000000500)=""/19, 0x1, 0x3}}, 0x48) signalfd4(r3, &(0x7f00000005c0)={[0xffffffffffffff01]}, 0x8, 0x80800) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x181500, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000640)={'security\x00'}, &(0x7f00000006c0)=0x54) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x60, 0x140e, 0x8, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x40084) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r6, 0xee01) r7 = accept4$inet(0xffffffffffffffff, &(0x7f00000008c0)={0x2, 0x0, @multicast1}, &(0x7f0000000900)=0x10, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000940)={0x6, 'bridge_slave_0\x00', {0x5}, 0x8}) 09:27:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_persistent(0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getegid() getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYBLOB="780f00006ae8b5280bf8ac20f32a87920eaa9fd0b2574a7238a3b48a1090490bb0ece96cc6c3a5259de5521293f1b9899d177b5b887e3570855c80da1e03d91cb028d21886ae1c576ae3744ef6b9d69feb41fe842d3b8a60cd28ba6c8c48ad1f79062d853082cf8369289a2aa6d9b8c64473abd13fe14ddffbd7d5f5b272dfa65a6166c097e0714d5f0312180113b6184173b4fdd2b5954cc17cd27f6b035b075cc31f3e583d37346106e73c19f3090e482b063fa4d37885f5f0298767e350854ebe5eac11fcb00286200f55ecd6ccd2efb5f9211f45c7dca4c263cee727b20ab450f791eb211262bd4ca7b29e42566c1d2c8da7526e3966f7645632cb167cb1b1fe07318d32b1fc0f5bbcd017000b8da58d806eb8506831a4f0b388f7461284fdbff0c6a7730d984cd21b112de5a715e2dd8bf920948e13a070fa6cb63c21c5b07c3587a0e475b2e760ca4941fb829ea65efb8b2d7d2e88551d8b288a43ac1be58aadb18fab8b190aa0071cccda682817c2ea91f932cef579789d5a2dee184dadfce13bcd83261bd1196f64cca60134a025cfd423d2596ce21b818c426c9734edaa9700ae871467efe24dbe4c00157ca3e880ac2789067eb11895df24d05b2a518ca789987ce2af1a6c35df19f164f5b51defc1ee3ff2df5bd09f9620a4d8e7f30dba93ec22788b253b154dab51dd8e1cbaa3782aad1aa397172cb1222142ca946f48435ba5d9b2e6e06bf4bdd9af46267efb1a149d169abe6e5167d816cc2d4d8e1d7d75241bd65c7eaa230697334c562efa1e761b4fd1792dba93c86b49b34d4d6ecb1b88d2e1019bb7941046cad3f1a91d1b6488c415a7030a9014ae2c8c42b4b56573e2a63a80023e7f5312d6bac5855b6008da1dc4bcbe2b18ad16e51815002fb1549f586bdacb8b304ce678b56528586ab903f4ac7852f48e67a5c2b25d733d5583402ac35056697746180b8275eb2fc43b38e8e18fa94ed906f9208e83d06db02ff70c70a74c423cb8dc969f9efd5de76be65bdd87ef61e852f997be561bde87a2608d51e36de9a0a9d7bd1a5aa80b8c48816f3a07f8bb8150065839513bf8fbb662e27ca97e5345a52c2f8af59baeed17d32bcea30f67d2d80e5efd04842b0d16c49f9cbacec43e3da4e8bbe346af3cc33d01c098c04c924ab8a2e89c4dbfe53f887d0d1e21e058d51fd867e0daf4c03955efca4558ce83ab8cf77cd1f9daaa4e1685d37063d32290203bd21ac3226eb5dc144a2a348a36c66596d37a754c02d316726a96d7cf58fd542cc8f6a0fa4f45e2b3f8dcd537426d6dac29329bb0f94f2eb5dc0d429b368aea44691058ff6bd3b1c87fe1db7ff4baf234f00d239cbe6fc752f28196c61bb46f2237506d6167e3feec85e845a66f2bd02a439c80392b6b92012df6f7542e8f532e38e426f00259fbcc6f6d64f92b0c410baac4f2a8b9145ce85e1c54b607826682fb22d2e82084bde194943f5d7816015781169d24476af983453ad9ee81c43c03141bf446194d08a4fa6d5a65e4e2168bdcc99dda9b5f3bc827fbae0df8e32847bea23fc6ea925a2c14244bd3037a18e96cd6281d4f661307d6aab04c8c5d5ad21efacd13ef4764b14442c1caac385d4e886038409893d1b271c8d45891cdf9b2ec027494c21e23e8ec97516b97c447087915656b15d818c3b494946a478838419ed24fb6158214435de017d2b0e4b676871dc6be734e79eb49811f5bd20690adf9766884a5988d8b0eb0adae73329a883738801eb5063b6ac7517376f356a386906cf4ebf22e5f3f797feb85bcd451058bab227c734283be1dc6d6dc404318c38196f3b7e4f2fc3e77086b2ebd01a2f406cc8f821717912d89e0d77b1654aca1f67f74848f2dc5d60a359cc1407a5cfb5a30f97be879da5a876756fb0fbca030e684d42a221dce75cf1fb72f5efe3b6298fa9b3b7c4d74d7d6937891782faaa2de088516342391e1abe51283249abc57d6a325db2ab4e7006c1206000850211932cf107403d594914b311566a24a70e14f3ac159d44b9b30070d78a940b79caee8530925a46bc8e2090c631716d380b51398adf9052b07e7b4c0b33a63d11f89914a4034734f62c3157e0c5521389c63276fc26b57bc0af721e68006acc85e627fd732cf6498b934469c89b5e36103ccb82b1ced3a21e43b4cbb1b210fa618ba16e3aa8d4f250b03a0f846cb96327808d0a533b126ab44eec00ece87e22d23da45732ef66615041715ce8746a6e77ff03d76b89fef212ff3cd0189ca5194a994df8020fbd4e4464ac8ec61810750c84bf4d82c8d3f7f052c9224d6beb2c58136846ae3bcc0392e086c15f0f0a77a872bb97b2ccd812ea6d71c84d49347619dd073cae93f283258e26dc677ebe31edcfde2cfa9acd43f9ebb8cf93f0d49cb912e848e00aceb2f77b05452e07b2458a009841170598bb7729e8cb959ef7570a69eafe0ab9c4169dd4b2a768b5f73c020a8eac98ad8c74502d38cead69e231aeb89669c0485897ba4f68f735118caf3d0d777e44248a87c5c6ec9da06d13e1ca2a19f07e2316f4e65411b638ecc05c61d9fd7dca11ddbc9115485bf5319d127e0727f3829d84ab436529f6dbd41b97db55a12c592e4fda27fcb6989447a9d4a6d0f5d3262aace4e60a873b987469fa29a344002fc943e58a263119ec8a1c51f1349e1e88f107f3cbe7d35fe5393bf54ba870314edfad35167b7e843910744541b7daa2d00bcfb4605b00cb946150ea45cf7006c45d2b8028de049c4c186a7834fc281b6faccc9a2b56eda44299e0b852e2a2920c97cf960064e43cce459abcefb7f110a28a57c1d991d849e3d7e8931c87c42d5bbd651296a495e307693b094da5278fa3e8ead5bd64e05a15179e893fc3ac327f5d8d125acac04071d92cf67a1b92a810ae7b3715e657b2cf21ca5bed1b5394c01e75d77361902cf9ef29d254faee91710156d3e8c26d3921575526e8a08e142a4819555ac58392074690a17df35314495f77cb7d6c667f23e28dba016263b79209cccb28aad648fda96ecb75cb018eb8f4cba495c425c57695ed43d28e3ef149ab6bbc42a7e8b038536c0e22efffb310b5410d8697c866f8a38eec44559f462ccefde2a3ad3b2968497a9b7393c7821681ab6ff4d55ccab45c9d770cf449bae44394ccfcf4892b102db638dbcb2950cdc8ab62868726434bc8bd332f9b4fb3ed7a9d323f4b6a2583184df27023b472b15e408a90bd80fd51c59b28c92bc2222a712ce4b17634745ae9b4479c281c9c4d4e10848d500ffe48241ea707026ca9bdb969f2610ea1fd41b678d4b5d8196e5e943513ac3618f8d2f11b3bece3a7874f0d85a70121911a93038903df8f0a4e6c72dfc3a4c3bcc8a383f5ddaef5719738c3e73d8259fa16ec37d447d42b52e1dab90eb31f4a511f35be05d0a57348cba096b15cb9ee102b0713b85b5afa81c18ede46bf217caec48453eb3763d40c58d1508f690a3d306caea27825cd3a28b560d9b3e3fd3ad8c39dc233943eb793e75b6a67359625ef4944d0be9eab9b02c2bbec4750a4c0446e544c2301d14bfc78207b0dc1de051b6f53b01e0eeafa4e2fbfbd2f0d8d30170e86e40293c1e02a88dfecde7968a559cd15cc4dd024f14731cef71b583b9f2a771e3ba2073a3eca29341ce410e9719cde33d2e0fe6ef8230f24057b3394494895c52a49856c89f4852bb3a6dbc8421910620dfa68d104734b6039d3430be18ba622218cc8c78bb189abf9953a8e65043e91c07a6ff9319d8235b40b0d23da0cc938b683b16337c0230050907224bf674afe6f906adb9404c9dcf76a9a2f171741725c3a910be91eac19a823a174b50ea60b24f5692ab6e855b8592c0cc560bc545f2c5c899820e1bacf3d94dc8ec383c67d0c9db96f40465cec170efcf9cbfb65ef2214812cea9c5c6e27a88a089d808cb1b05a55e1d10f0d2d61888459a66c1402e2ac52547a306afebdafc2aab8698f47f17f76278972410a8b5cd34ec5600e29b3334ac46ebc3b8563c4084cb4ca3a94d4748dc2638f87e1df7f7a981fb4e8a6e1160099aeac1089b137ba8efe6edbae132cb9a920fcb6c36c4e4789494f7ae5fd36c384a3269dcc9d1e94b94065d69fe67928f0e4180ed7bc7e129a9e535c62a077717255eb4b3b9fa66c0bd5c75e7fb18b49997c961eb735644cb83db83a4c099b7d5e731b53c752ae7bbbb031aa450b501a1016277b2ee96bc865317db239f0f2a45e9c5e2129af96ae56cf87989c237420a4eb02cc73cdf0b426efd2b98472dd332cb80be6e39d63b8db19f6f279a78d7f8baebc2b2ab4d6d9f6b76214d0acf7ce29fe39e06dacda82c18a130ab68b18699c7d3fa144a2919d0d838bf7518b95be3dcb70cdbb71b0f3093e0ea4ded841eee5c7316817dcc478d891132e86c7d645d9cedbb002ff915d7fb37f08a8c4f0010ad7ce6bcda8bec4faa5fce5cfa0a6eea9d3a9dca3a1d5b6ecd316553723dd5bc4dbd4f594d7e54a33d3b7741241edb367cb0d4c1bbbcd5784277c872f43aed67995650f50b6d33aa5546b9c88c946f7c39ef1b1d25e013c8ec15e1a4836626c71c1ce8b8daaa5ba5d375663dbd1d42795d1afc374b423fa2d69700f82a460ebd5ec2e93d524acba886398b04f1fe4e768650e031d044015638e3ad11914eda8c73171e8de5e2782dfe26b794eb4389958aa5ac5c35e565b9f056d6d39d60612850253e23989b9aff37dee62370314a09a8e380eded97f20608159f8f3ef34f4fe74185cd4ba7ebacef493fdd6f3697ec97223af9fc066cd06592dd4eed12dc816d8dbf9218b83fb03dbc781fb4527448b4b42bd197d7b698d542544d73f26ce782c24b4580075147c4ce140087a6e91ba71076a5958e0320efe1e5c4886cfb016f742ff2b8b366577491023784554388515a5eec098615239043019afa582f018c055b51e20a59a75ce3c34177f09f70fa86f8b189c3f5efab31de64a54fad51bbdd0877fe2d6be9880b5d2bffa25d341c1376a237b90a8905fc21871da698e63fe83c5488140f8432bc876daa4924c1be285494b8cc9e333019ca084aece58af802579bf3f26bb8d1cb7976e3c7a54bed3237d81c038107f7b167a85bb33b99bad4abbdccf9d9600433ade7bd12251ad0a5b0bea487349d4b5e71d956462f51d759d4e5466aa6d84686dfe71d6af47b640b939a60c1e558516e68e1d03beb3c1caec875fbb0a78ed094b86c07cfd6489e8e9d03618f37e528af1c0285a594468fbe92f371dc1b8c3122c95141ecc997ee2b755febce8a618e651b8e868465f10438173978f6d6c0835f9ffca46943cd3c29d0956e3d7926d9c237357e4caced2e4adf462fde67332a2372038381852901909ec434d4a6ae60517e5265ed09f68b6c0982106a635fd0bec4ad1b8c22d1d55a0662359bddfc9a13600bd4d11140dea6e12e3e137272a9975787258c6643a5f539a3dd32954250d2c3a3bcf285030ed6708a22e8ab074083b659a6a929c2ea9a067b01ce501243b2453e35979f9932ee3396a11db433c303f25d1ddfdcb9f784b50acbab23962e1d5a7d477f9245a1a32e2c35fac01d363792d9121b44"], 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) getsockname$inet(r6, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b0764", 0xff7c}], 0x1) 09:27:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x181200, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x4, 0x605fedc0, 0x8, r2, 0x0, &(0x7f0000000080)={0xa00965, 0x800, [], @p_u32=&(0x7f0000000040)=0xfffff801}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xc) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@int=0x3, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r7, 0x400443c8, &(0x7f0000000040)={r0, 0x2}) 09:27:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r6, 0xc0884113, &(0x7f0000000000)={0x0, 0x101, 0x5237, 0x0, 0x0, 0x6, 0x1ff, 0x1ff, 0x6, 0x546, 0x0, 0x3}) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socket$phonet(0x23, 0x2, 0x1) [ 411.497015][ T9329] IPVS: ftp: loaded support on port[0] = 21 09:27:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xa99, 0x80) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x70, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010102}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x5c}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004}, 0x400084c) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x990000, 0x6d, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa10902, 0x1000, [], @ptr=0xa00000000000000}}) bind$alg(r8, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 09:27:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x610900, 0x0) read$rfkill(r2, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 412.119329][ T9329] chnl_net:caif_netlink_parms(): no params data found 09:27:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x2a02, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0xce, @broadcast, 0x4e24, 0x2, 'wrr\x00', 0x1, 0x80000001, 0x39}, 0x2c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000000080)=@sack_info={0x0, 0x4058, 0xfffe0000}, &(0x7f0000002000)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) dup3(r5, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 412.583069][ T9329] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.590362][ T9329] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.599722][ T9329] device bridge_slave_0 entered promiscuous mode 09:27:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00004cd4000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r6, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x150, r6, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3a7dcad3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x12}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x200108c0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}]}, 0x40}}, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r8, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r9, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r9, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40004) [ 412.689942][ T9329] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.697578][ T9329] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.706979][ T9329] device bridge_slave_1 entered promiscuous mode [ 412.767514][ T9468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.848241][ T9468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.881600][ T9329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.940942][ T9476] device bridge1 entered promiscuous mode [ 412.999578][ T9476] device veth7 entered promiscuous mode [ 413.032774][ T9476] hsr1: Slave A (bridge1) is not up; please bring it up to get a fully working HSR network 09:27:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r7 = dup3(r3, r4, 0x0) fchmodat(r7, &(0x7f0000000040)='./file1\x00', 0xab) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) [ 413.043036][ T9476] hsr1: Slave B (veth7) is not up; please bring it up to get a fully working HSR network [ 413.062824][ T9329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 413.116958][ T9468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 413.212358][ T9329] team0: Port device team_slave_0 added [ 413.235522][ T9329] team0: Port device team_slave_1 added 09:27:47 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60209200003c3c00fe8000000000000000000000000000bbff0200000000000000000000000000010003000000000000c91000000000000000000000ffffffffffff07080000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 413.369920][ T9329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 413.377164][ T9329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.403227][ T9329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 09:27:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 413.582236][ T9329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 413.589288][ T9329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.616022][ T9329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 414.039983][ T9329] device hsr_slave_0 entered promiscuous mode [ 414.087220][ T9329] device hsr_slave_1 entered promiscuous mode [ 414.143460][ T9329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 414.151107][ T9329] Cannot create hsr debugfs directory [ 414.523332][ T9329] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 414.569992][ T9329] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 414.634424][ T9329] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 414.724747][ T9329] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 415.069441][ T9329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.118747][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 415.127787][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 415.150887][ T9329] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.201110][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 415.211031][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 415.221585][ T9535] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.228858][ T9535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.299906][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 415.309217][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 415.319576][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 415.328959][ T9535] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.336259][ T9535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.345217][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 415.356013][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 415.366817][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 415.377327][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 415.387675][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 415.398172][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 415.408330][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 415.418132][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 415.438089][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 415.447726][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 415.457593][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 415.488621][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 415.567194][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.575096][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.597775][ T9329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.699468][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 415.710119][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.776026][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 415.785954][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.809158][ T9329] device veth0_vlan entered promiscuous mode [ 415.851363][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.860950][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.875912][ T9329] device veth1_vlan entered promiscuous mode [ 415.968501][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 415.978969][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 415.988574][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.998543][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.029600][ T9329] device veth0_macvtap entered promiscuous mode [ 416.066371][ T9329] device veth1_macvtap entered promiscuous mode [ 416.120261][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.131364][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.141892][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.152435][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.166227][ T9329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.177761][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 416.187713][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 416.197020][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.206953][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.248062][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.261371][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.271359][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.281892][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.295795][ T9329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.306433][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.316537][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:27:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r7 = dup3(r3, r4, 0x0) fchmodat(r7, &(0x7f0000000040)='./file1\x00', 0xab) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) 09:27:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x9e}, 0x1) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) 09:27:50 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c000280080014000080000006001800ff000000060011004e2200000800040000f0ffff050017000000000008000c0002000000060003008f08000008000a00"], 0x8c}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) epoll_wait(r4, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3080", 0x2, r7) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 09:27:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r7 = dup3(r3, r4, 0x0) fchmodat(r7, &(0x7f0000000040)='./file1\x00', 0xab) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) 09:27:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0x3f, 0x4) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0x2}, 0x20) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00000a) 09:27:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40c302, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r7 = dup3(r3, r4, 0x0) fchmodat(r7, &(0x7f0000000040)='./file1\x00', 0xab) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) 09:27:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x6c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa46}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x8020) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000203010800000000000200000000000000000000cb000000"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8000004ffe1, 0x4) 09:27:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x4, 0x2}]}, 0x1c}}, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000240)={0x3, &(0x7f0000000100)=[{0xffff, 0x8b, 0x7f, 0x3}, {0x4, 0xff, 0x40, 0x3ea1}, {0x7, 0xdc, 0x3, 0x8001}]}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r6, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x810) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r7 = dup3(r3, r4, 0x0) fchmodat(r7, &(0x7f0000000040)='./file1\x00', 0xab) 09:27:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r0, 0x10000004) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000100)=[{&(0x7f0000000000)='w', 0x1}], 0x1, 0x0) splice(r5, 0x0, r3, 0x0, 0x10000, 0x0) 09:27:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 09:27:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) dup3(r3, r4, 0x0) 09:27:52 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000000)={'dummy0\x00', @ifru_map={0x8, 0x2ceb, 0xdcac, 0x60, 0x8, 0x8}}) r3 = dup(r2) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000440)=0x1, 0x4) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000001180)}}, {{&(0x7f0000000180)=@hci, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/92, 0xffffff2b}, {&(0x7f0000000400)=""/43, 0x2b}], 0x2, &(0x7f0000000280)=""/243, 0xf3}}, {{&(0x7f0000000380)=@caif=@dgm, 0x80, &(0x7f0000000700)}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/42, 0x2a}, {&(0x7f0000000780)=""/214, 0xd6}], 0x2, &(0x7f00000008c0)=""/6, 0x6}}, {{&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000009840)=[{&(0x7f0000000980)=""/255, 0xff}, {&(0x7f0000000a80)=""/129, 0x81}, {&(0x7f0000000b40)=""/68, 0x44}, {&(0x7f0000000bc0)=""/121, 0x79}, {&(0x7f0000002380)=""/193, 0xc1}, {&(0x7f0000001e00)=""/176, 0xb0}, {&(0x7f0000000c40)=""/54, 0x36}, {&(0x7f0000001ec0)=""/225, 0xe1}, {&(0x7f0000001fc0)=""/167, 0xa7}], 0x9, &(0x7f0000002140)=""/193, 0xc1}}], 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 09:27:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r0, 0x80000001, 0x6, 0x3ff}) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 09:27:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x1000)=nil) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.nlink\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) r2 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x400000, 0x2, 0x13}, 0x18) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000280)={r0, r0, 0xb5, 0x79, &(0x7f0000000200)="8d760ee34ded530a5278db374e674567068704271f46e52b68fc955534fcace9846758ce76765a0add3011d3865678fe7f3597b3809f853fb24954e75bbdff35b4cd5a0ea1aec4a96af0ad6f670ea754bbc5da4420eebbfd746706ba683b67a1cdfa2b1c047659cbe16d90d98400"/121, 0xf7, 0xd9, 0x2, 0x9, 0x2, 0x1, 0x401, 'syz1\x00'}) 09:27:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000000)={0x400, 0x0, 0x1002, 0x18, 0x7, 0x7fff, 0x11f3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000040)={r7, 0x1bc0}, 0x8) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 419.482253][ T9673] @þþÿ: renamed from team0 [ 419.532108][ T9673] 8021q: adding VLAN 0 to HW filter on device @þþÿ 09:27:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xcc0, 0x501000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={r3, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r4, @in={{0x2, 0x4e22, @private=0xa010102}}}, 0x84) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x17) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = getpgrp(r5) wait4(r6, &(0x7f0000000000), 0x40000000, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 420.076726][ T9673] 8021q: adding VLAN 0 to HW filter on device @þþÿ 09:27:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x1000)=nil) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.nlink\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) r2 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x400000, 0x2, 0x13}, 0x18) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000280)={r0, r0, 0xb5, 0x79, &(0x7f0000000200)="8d760ee34ded530a5278db374e674567068704271f46e52b68fc955534fcace9846758ce76765a0add3011d3865678fe7f3597b3809f853fb24954e75bbdff35b4cd5a0ea1aec4a96af0ad6f670ea754bbc5da4420eebbfd746706ba683b67a1cdfa2b1c047659cbe16d90d98400"/121, 0xf7, 0xd9, 0x2, 0x9, 0x2, 0x1, 0x401, 'syz1\x00'}) 09:27:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 420.618082][ T9706] 8021q: adding VLAN 0 to HW filter on device @þþÿ 09:27:54 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x5, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r2, &(0x7f0000000240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback}}}], 0x38}}], 0x2, 0x0) 09:27:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd18c0783b35d88d4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r6, 0x2, 0x70bd25, 0x2, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c889}, 0x800) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 420.989425][ T9713] tipc: Enabling of bearer rejected, failed to enable media 09:27:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, 0x3, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}}, 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="8000000000000000380012800b0001006272696467650000280002800600060000000000080001001f0000000a001400bbbbbbbbbbbb000008000400000000000800290010520000"], 0x60}}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6d, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x80) 09:27:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b2000000000000000001007ca2b55c51bf6e4d97aed8c53b447500000000000001260000001c001700010000000000006574683a73797a6b616c6c"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x48804}, 0x4008808) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PIO_FONT(r9, 0x4b61, &(0x7f0000000180)="64d9fd1e6160817d7cf541db38efaf7cd88e727dd3dcca16feb5433d11ac628e544b7d7f2dfb48ae639fe38a129c8e19b308d74ed1f101c1a02b01bae55ab050d4c76571ca1d3f9bcb9fb4bd61d4ccbd7875b807bc89758063cb1f4c6b62bd31fb53c3171966e7431d1f48fc8eaa882f70185f130208dd28b5fae983f7ed737d7cd9feba076ed6ee85c594fff9d2cfc0d09e8b2fc6f0ef888fa0fa4314d83ccf4534651a856702ee7a88e560008bdae4") timerfd_settime(r5, 0x1, &(0x7f0000000040)={{0x77359400}, {r6, r7+60000000}}, &(0x7f0000000080)) write$P9_RAUTH(r5, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x20, 0x1, 0x5}}, 0x14) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:55 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$VT_RELDISP(r1, 0x5605) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:27:55 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x11, &(0x7f0000000240), 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) dup3(r8, r5, 0x0) ioctl$VIDIOC_G_AUDOUT(r8, 0x80345631, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r9 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000280)='.\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={r9, 0xca, 0x1000}, &(0x7f0000000380)={'enc=', 'pkcs1', ' hash=', {'sha1-ce\x00'}}, &(0x7f0000000400)="a97017373d05147bb955f367c6ef9a1b9fe7640c5ad346b3bceadc303f7542ce2102d669d24d2e707607466f60417b0d64502146d8da602aaab0e3f6eb0cadd92557c6ccd0e899514632c451b0f10224ce80035786d19b6d26e331de49455573c1ba84f42b97c2006e63ddf10247321105ce54c785df13219579b73cf670c6fe0845b654feab4eb36350736cbb5b89c271b541593732b3156f7c685b4139b7244e6d6e6ebcea3de5b9b9aef0bd4d6b970b07830eea71164fe923b0e8d4cc9151b722544acdb8ddceb4cb", &(0x7f0000000600)=""/4096) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x2}}]}, 0x34}}, 0x0) 09:27:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) flock(r3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x9f0000, 0x9, 0x3d8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0912, 0xc36, [], @p_u8=&(0x7f0000000000)=0x1}}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) 09:27:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00cf0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800500110001000000"], 0x3c}}, 0x0) 09:27:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x407ff) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 422.371664][ T9771] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 09:27:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/56, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r0, r4, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r5 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r5, 0x0, 0xffffffffffffffff, 0x9) r6 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r2, 0x9}, 0x8) tgkill(r5, r6, 0x4) 09:27:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000040)={0x9a0000, 0x9, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa10904, 0xffffff80, [], @ptr=0x2}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00082cbd700000dbdf250200000014000200766c616e310000001a000000000000000800260003000000"], 0x30}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r0, r4, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r5 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r5, 0x0, 0xffffffffffffffff, 0x9) r6 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r2, 0x9}, 0x8) tgkill(r5, r6, 0x4) 09:27:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010000000000f8ffffff00000000", @ANYRES32=r0, @ANYBLOB="00000000000000001c0016801800018014000b000000000000000000000000000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x10000000) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0016801800018014000b000000000000000000000000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', r6, 0x29, 0x3f, 0x2, 0x1, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0x8000, 0x8, 0x7, 0x2}}) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x110, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x110}}, 0x48115) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x658000, 0x0) bind$alg(r11, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 423.321220][ T9808] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r0, r4, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r5 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r5, 0x0, 0xffffffffffffffff, 0x9) r6 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r2, 0x9}, 0x8) tgkill(r5, r6, 0x4) [ 423.382459][ T9810] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 423.538475][ T9810] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 423.585737][ T9812] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:27:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r0, r4, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r5 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r5, 0x0, 0xffffffffffffffff, 0x9) r6 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r2, 0x9}, 0x8) tgkill(r5, r6, 0x4) 09:27:57 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000000)={0x7fff, 0x7fff, 0x1f, 0x3ff, 0x5, [0x23, 0x4, 0x9, 0x80000001], [0x7, 0x3, 0xfffffffd, 0x2], [0xc15f, 0xc0000000, 0x8, 0x1], [0x80000001, 0x80000000, 0x6962]}) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:27:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r0, r4, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r5 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r5, 0x0, 0xffffffffffffffff, 0x9) r6 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r2, 0x9}, 0x8) 09:27:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCXONC(r4, 0x540a, 0x2) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) 09:27:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r4, 0x0, 0xffffffffffffffff, 0x9) r5 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, 0xffffffffffffffff) 09:27:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r4, 0x0, 0xffffffffffffffff, 0x9) r5 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:27:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r4, 0x0, 0xffffffffffffffff, 0x9) r5 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) 09:27:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r4, 0x0, 0xffffffffffffffff, 0x9) getpid() openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x64080) 09:27:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:27:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r4, 0x0, 0xffffffffffffffff, 0x9) getpid() 09:27:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0xfffffffc}, r4, 0x0, 0xffffffffffffffff, 0x9) 09:28:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') getpid() 09:28:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 09:28:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) 09:28:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r1}, 0x0) syz_open_procfs(0x0, 0x0) 09:28:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r1}, 0x0) 09:28:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f00000001c0)=0x8) 09:28:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:02 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200202, 0x10, 0x30}, 0x18) ioctl$KVM_SMI(r0, 0xaeb7) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x6000, 0xa0, 0x12}, 0x18) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000140)=@fragment={0x2e, 0x0, 0x7, 0x0, 0x0, 0x2, 0x64}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0x0, 0xfffffff8, r2, 0x0, &(0x7f00000001c0)={0x9a0001, 0x1000, [], @string=&(0x7f0000000180)=0x1}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x511101, 0x0) openat$cgroup_procs(r5, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) r7 = getpid() fcntl$setown(r6, 0x8, r7) ptrace$peeksig(0x4209, r7, &(0x7f0000000440)={0x9, 0x1, 0x4}, &(0x7f0000000480)=[{}, {}, {}, {}]) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/tty/ldiscs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000006c0)={0x276, 0x1, 0xc, 0x3, 0x0, 0x20, 0x1000, 0x3e4, 0x0}, &(0x7f0000000700)=0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000740)={r9, 0x4, 0x9, 0x7ff}, 0x10) eventfd(0x5) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000800)={'sit0\x00', &(0x7f0000000780)={'ip6_vti0\x00', 0x0, 0x29, 0x7f, 0x80, 0xfff, 0x1, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x15}, 0x10, 0x7, 0x1, 0x94}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000840)={@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x8, 0x7, 0x9, 0x400, 0x5, 0x200000, r10}) 09:28:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, 0x0, 0x0) 09:28:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, 0x0, 0x0) 09:28:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) [ 429.945705][ T9943] IPVS: ftp: loaded support on port[0] = 21 [ 430.579568][ T9943] chnl_net:caif_netlink_parms(): no params data found [ 430.973180][ T9943] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.980410][ T9943] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.990995][ T9943] device bridge_slave_0 entered promiscuous mode [ 431.033013][ T9943] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.040270][ T9943] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.049757][ T9943] device bridge_slave_1 entered promiscuous mode [ 431.143228][ T9943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.188021][ T9943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.282149][ T9943] team0: Port device team_slave_0 added [ 431.305558][ T9943] team0: Port device team_slave_1 added [ 431.388007][ T9943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.395180][ T9943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.422613][ T9943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.498876][ T9943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.506082][ T9943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.533178][ T9943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.720880][ T9943] device hsr_slave_0 entered promiscuous mode [ 431.752828][ T9943] device hsr_slave_1 entered promiscuous mode [ 431.792782][ T9943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.800586][ T9943] Cannot create hsr debugfs directory [ 432.183337][ T9943] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 432.232514][ T9943] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 432.287438][ T9943] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 432.359050][ T9943] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 432.623058][ T9943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.667649][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.676815][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.710719][ T9943] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.735710][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.746066][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.755479][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.762749][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.804842][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.814414][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.824325][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.833770][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.840980][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.849951][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.860844][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.872104][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.882852][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.902780][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.912374][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.922871][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.953910][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.964044][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.996616][ T9943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 433.011762][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.022593][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.032771][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.082664][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.090375][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.116478][ T9943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.170795][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 433.182007][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 433.254356][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 433.264828][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 433.277004][ T9943] device veth0_vlan entered promiscuous mode [ 433.292543][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 433.301488][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.322854][ T9943] device veth1_vlan entered promiscuous mode [ 433.394475][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 433.404434][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 433.413881][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.423848][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.443283][ T9943] device veth0_macvtap entered promiscuous mode [ 433.460138][ T9943] device veth1_macvtap entered promiscuous mode [ 433.516678][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.527217][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.541085][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.551594][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.561537][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.572044][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.586284][ T9943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.595832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 433.605406][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 433.614722][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 433.624749][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 433.683402][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.694038][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.704007][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.714519][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.724489][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.734990][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.749155][ T9943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 433.760453][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 433.771290][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:28:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, 0x0, 0x0) 09:28:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r8, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1ec, r8, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72df883}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73817ba3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x763b2135}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x93da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5112}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x672f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4705c8aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x431db8c8}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d4f3af3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8fbf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x518e9259}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69e6ea2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x676b72c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51f7d7c8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22946e53}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x477c8315}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x389e9922}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43159fa2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19f7eec4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a7d385}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73bfa04f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x331f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcc19}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe09519}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13bc4db1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79bd}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71709baa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ceffc8a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbeab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x192cc8ae}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4395f2ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c4f2287}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2bfd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfde8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa409}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e55}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16bf05c2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x93cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x493de6b7}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3249151e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x570da639}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ca0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1326}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa272a6e}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc23526f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76dc6ab6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74c9b7ed}]}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x1}, 0x1) 09:28:08 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x107) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x4e060200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="506f00008000000000000000000003400000000109002c00737940000000000c00008004000180040007800900020073797a3100c80000000000000000000092b193bb64ee6fa404443257bcd264dca3c34a356385116678045548c73be275207258ebfcc854398e1db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78ea4bb40ba401c79fcf9088268650cb66001a2dc08edf280aba7b7042bde5e96ea3482dffd1ea484a75ee93f0d56eb4969defe8dd2d9f22ae1dc8b6fd6865bd322633fe9113dac549185f40f10cfcc00e8c060e92d395dc5176ff5fe4b4f8a258c87535fc7fff0eb11b6bcfc317af8c5209238626b576bbf04a3f0000000365134e69f8a49fa1e96981724c13e431c43818de9a544b7786d24f92669d7648f9abc880f885213e64748a7622b15350a3"], 0x50}, 0x1, 0x0, 0x0, 0x4000090}, 0x10000084) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 09:28:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:08 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = eventfd(0xffffffff) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x1, r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x127c00, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f00000001c0)=0x7) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x200, 0x5, 0x1, r7}, &(0x7f00000000c0)=0x10) [ 434.518269][T10166] IPVS: ftp: loaded support on port[0] = 21 09:28:08 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 434.897862][T10175] FAULT_INJECTION: forcing a failure. [ 434.897862][T10175] name failslab, interval 1, probability 0, space 0, times 0 [ 434.910725][T10175] CPU: 0 PID: 10175 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 434.919456][T10175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.929658][T10175] Call Trace: [ 434.934176][T10175] dump_stack+0x1df/0x240 [ 434.938594][T10175] should_fail+0x8b7/0x9e0 [ 434.943097][T10175] __should_failslab+0x1f6/0x290 [ 434.948107][T10175] should_failslab+0x29/0x70 [ 434.952788][T10175] __kmalloc+0xae/0x460 [ 434.957025][T10175] ? kmsan_get_metadata+0x11d/0x180 [ 434.962295][T10175] ? kzalloc+0x4e/0xa0 [ 434.966449][T10175] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 434.972323][T10175] kzalloc+0x4e/0xa0 [ 434.976290][T10175] crypto_create_tfm+0xfd/0x640 [ 434.981227][T10175] crypto_alloc_tfm+0x349/0x670 [ 434.986159][T10175] ? kmsan_get_metadata+0x11d/0x180 [ 434.991462][T10175] crypto_alloc_ahash+0x99/0xb0 [ 434.996380][T10175] hash_bind+0x8a/0xa0 [ 435.000521][T10175] alg_bind+0x89b/0xcc0 [ 435.004752][T10175] ? alg_setsockopt+0x7a0/0x7a0 [ 435.009676][T10175] ? alg_sock_destruct+0x160/0x160 [ 435.014869][T10175] __sys_bind+0x609/0x7b0 [ 435.019297][T10175] __se_sys_bind+0x8d/0xb0 [ 435.023793][T10175] __x64_sys_bind+0x4a/0x70 [ 435.028384][T10175] do_syscall_64+0xb0/0x150 [ 435.032984][T10175] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.038944][T10175] RIP: 0033:0x45c1d9 [ 435.042865][T10175] Code: Bad RIP value. [ 435.046970][T10175] RSP: 002b:00007ffa9f855c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 435.055458][T10175] RAX: ffffffffffffffda RBX: 0000000000000ac0 RCX: 000000000045c1d9 [ 435.063481][T10175] RDX: 0000000000000058 RSI: 0000000020001ec0 RDI: 0000000000000003 [ 435.071500][T10175] RBP: 00007ffa9f855ca0 R08: 0000000000000000 R09: 0000000000000000 [ 435.080490][T10175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 435.088525][T10175] R13: 0000000000c9fb6f R14: 00007ffa9f8569c0 R15: 000000000078bf0c 09:28:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = dup(r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x101001, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000200)) write$FUSE_LK(r2, &(0x7f00000001c0)={0x28, 0x0, 0xfffffffffffffffc, {{0x0, 0x80000000, 0x1}}}, 0x28) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) syncfs(0xffffffffffffffff) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:09 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) [ 435.642113][T10203] FAULT_INJECTION: forcing a failure. [ 435.642113][T10203] name failslab, interval 1, probability 0, space 0, times 0 [ 435.655055][T10203] CPU: 0 PID: 10203 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 435.663796][T10203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.673891][T10203] Call Trace: [ 435.677262][T10203] dump_stack+0x1df/0x240 [ 435.681674][T10203] should_fail+0x8b7/0x9e0 [ 435.686175][T10203] __should_failslab+0x1f6/0x290 [ 435.691178][T10203] should_failslab+0x29/0x70 [ 435.695882][T10203] __kmalloc+0xae/0x460 [ 435.700110][T10203] ? kmsan_get_metadata+0x11d/0x180 [ 435.705369][T10203] ? kzalloc+0x4e/0xa0 [ 435.709507][T10203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 435.715396][T10203] kzalloc+0x4e/0xa0 [ 435.719362][T10203] crypto_create_tfm+0xfd/0x640 [ 435.724286][T10203] crypto_init_shash_ops_async+0xce/0x590 [ 435.730069][T10203] ? kmsan_get_metadata+0x11d/0x180 [ 435.735346][T10203] crypto_ahash_init_tfm+0xeb/0x740 [ 435.740622][T10203] ? crypto_ahash_extsize+0xf0/0xf0 [ 435.745880][T10203] crypto_create_tfm+0x1d3/0x640 [ 435.750887][T10203] crypto_alloc_tfm+0x349/0x670 [ 435.755809][T10203] ? kmsan_get_metadata+0x11d/0x180 [ 435.761091][T10203] crypto_alloc_ahash+0x99/0xb0 [ 435.765998][T10203] hash_bind+0x8a/0xa0 [ 435.770148][T10203] alg_bind+0x89b/0xcc0 [ 435.774367][T10203] ? alg_setsockopt+0x7a0/0x7a0 [ 435.779278][T10203] ? alg_sock_destruct+0x160/0x160 [ 435.784457][T10203] __sys_bind+0x609/0x7b0 [ 435.788869][T10203] __se_sys_bind+0x8d/0xb0 [ 435.793351][T10203] __x64_sys_bind+0x4a/0x70 [ 435.797947][T10203] do_syscall_64+0xb0/0x150 [ 435.802535][T10203] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.808476][T10203] RIP: 0033:0x45c1d9 [ 435.812392][T10203] Code: Bad RIP value. [ 435.816495][T10203] RSP: 002b:00007ffa9f855c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 435.824964][T10203] RAX: ffffffffffffffda RBX: 0000000000000ac0 RCX: 000000000045c1d9 [ 435.832981][T10203] RDX: 0000000000000058 RSI: 0000000020001ec0 RDI: 0000000000000003 09:28:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x0, 0x0, 0x1a8, 0x0, 0x298, 0x238, 0x238, 0x298, 0x238, 0x3, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'veth1_virt_wifi\x00', 'veth0_to_batadv\x00'}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @loopback}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x41c) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 435.840995][T10203] RBP: 00007ffa9f855ca0 R08: 0000000000000000 R09: 0000000000000000 [ 435.849033][T10203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 435.857050][T10203] R13: 0000000000c9fb6f R14: 00007ffa9f8569c0 R15: 000000000078bf0c 09:28:09 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) [ 436.467213][T10217] xt_l2tp: wrong L2TP version: 0 09:28:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000e1406022abd7000fddbdf25080003000400000008003c00020000000800030002000000080003000000000008000300020000004fff6c326750640569e322840403e4f17df1f2390f7f6d4a189a2c380d088f0b5bc38dc1e215fcb9d322f29ec6f6254956009f3a26bfe9240eea543e23b5e1ba9d17b1eddf70d4d64fa8a846915386f1e54071e5a7e66bf6bf873e6650d08d2dc178"], 0x38}}, 0x40040) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x200000, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) prctl$PR_MCE_KILL_GET(0x22) splice(r5, &(0x7f0000000080)=0x7, r6, &(0x7f0000000100)=0x4, 0x2, 0x1) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) [ 437.323865][T10166] IPVS: ftp: loaded support on port[0] = 21 09:28:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x107) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x4e060200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="506f00008000000000000000000003400000000109002c00737940000000000c00008004000180040007800900020073797a3100c80000000000000000000092b193bb64ee6fa404443257bcd264dca3c34a356385116678045548c73be275207258ebfcc854398e1db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78ea4bb40ba401c79fcf9088268650cb66001a2dc08edf280aba7b7042bde5e96ea3482dffd1ea484a75ee93f0d56eb4969defe8dd2d9f22ae1dc8b6fd6865bd322633fe9113dac549185f40f10cfcc00e8c060e92d395dc5176ff5fe4b4f8a258c87535fc7fff0eb11b6bcfc317af8c5209238626b576bbf04a3f0000000365134e69f8a49fa1e96981724c13e431c43818de9a544b7786d24f92669d7648f9abc880f885213e64748a7622b15350a3"], 0x50}, 0x1, 0x0, 0x0, 0x4000090}, 0x10000084) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 09:28:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa00000, 0x4, 0xff, r0, 0x0, &(0x7f0000000040)={0x990a79, 0xfff, [], @string=&(0x7f0000000000)=0x95}}) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0xc841) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f0000000000)={0x6, 'syz1\x00'}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 437.731767][ T8510] tipc: TX() has been purged, node left! [ 437.993573][T10264] IPVS: ftp: loaded support on port[0] = 21 09:28:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x9a0000, 0x9, 0x1, r0, 0x0, &(0x7f0000000280)={0x980919, 0x0, [], @value64=0xd0c}}) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x2, 0x48200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000000080)={0x50, 0x25, &(0x7f00000001c0)="f6f752a53c6ed5373bb40b9b098658274a7d24a9ac0e8c500c10b9df83b35a6b9e19777d9149c6bd037b8462ce694033bc088242e83124d5fa21c674594548867153b40f7bcd434167262b8e8e9672e8b2fa0bacdc047723b88575b8629ffced63c91095401726b4d82dd51d9c8df536611640447c084a47fdd0b173b301a5976618070cf0e40126ce2b80dd8dd34805fd9185fc06e522ad3cbe2cf123e2ff8a", {0x6, 0xfffffbff, 0x30314752, 0x5, 0x5, 0xbb5b, 0xb, 0x4}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x700000d, 0x10010, 0xffffffffffffffff, 0xed358000) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000000c0)=""/159) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) 09:28:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_open_dev$char_usb(0xc, 0xb4, 0x3) fsmount(0xffffffffffffffff, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@ipv6_delrule={0x90, 0x21, 0xb18, 0x74bd27, 0x25dfdbfe, {0xa, 0x14, 0x20, 0x3, 0x13, 0x0, 0x0, 0x2, 0xd}, [@FRA_DST={0x14, 0x1, @mcast2}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x200}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @rand_addr=0x64010101}}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bridge_slave_0\x00'}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FRA_DST={0x14, 0x1, @mcast2}]}, 0x90}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000130020002dbd7000fbdbdf251d01010008000a00", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x2000c804) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000)={0x1, 0x5}, 0x2) 09:28:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f0000000000)={0x6, 'syz1\x00'}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000100)=0x54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000000)) 09:28:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000000)=""/184, &(0x7f00000000c0)=0xb8) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, r3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x7, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x1, 0x6}, &(0x7f0000000200)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r2, 0x0, 0x4, &(0x7f0000000100)='&-#\x00', r7}, 0x30) 09:28:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2, {0x5, 0x6, 0x3, 0xffffffff}}) 09:28:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)) [ 440.909999][ T8510] tipc: TX() has been purged, node left! 09:28:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) 09:28:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-arm\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000000)=0x14) [ 441.062995][ T8510] tipc: TX() has been purged, node left! 09:28:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x4c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x4c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044814}, 0x4000000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r7, 0x541c, &(0x7f0000000100)) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) socket$inet_tcp(0x2, 0x1, 0x0) 09:28:15 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) io_setup(0x8, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0xc0, 0x62, r3, r5}, {0x20, 0x8, 0x8c, 0x3ff, 0x6, 0x0, 0x9, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffffa, 0x202}}, 0xe8) r6 = geteuid() r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb3297901571605c05a61ccda462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b667876dfb48beab6d60346548794deecbcae92801aa8a6db82171899d9e5efd07d69f490e27c6f0b79c69f332f49271932912da56b5c8503210066175263b9fe2cd802d52f9ced4b5b9676ab8cea14a46a3b28d25bbf8fb8a6c253f09e65936e549a02dab6fd2b93e2bc986386b6ed075a6558f414f30e381ece2ba468d64bb725e65ba69acc20ec69bf9aec", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r7]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r6, r10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, r0, r5, r10, 0x8, 0xa9a1}, 0x1, 0x3150, 0x0, 0x0, 0x0, 0x0, 0x8}) r11 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) 09:28:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) [ 441.317459][ C1] sd 0:0:1:0: [sg0] tag#7645 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.328157][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB: Test Unit Ready [ 441.334918][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.344717][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.354555][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.364363][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.374167][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.383961][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.393760][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.403557][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.413383][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.423186][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.432991][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.442792][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.452628][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[c0]: 00 00 00 00 00 00 00 00 09:28:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) [ 441.574500][ C1] sd 0:0:1:0: [sg0] tag#7646 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.585161][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB: Test Unit Ready [ 441.591916][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.601734][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.611484][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:28:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$TIPC_IMPORTANCE(r8, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffbd) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 441.621285][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.631267][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.641207][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.651020][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.660837][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.670653][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.680475][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.690278][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.700065][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.709847][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[c0]: 00 00 00 00 00 00 00 00 09:28:15 executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) 09:28:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010029bd7000fddbdf2517000004140001800d000900758ffddb02000800000008000200030000002c000380080003003301000008000200080000a14f81000a000200ff7fffff080003000400000008000309e2000000000000000000000000065e6f2a"], 0x68}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)=0x3) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) memfd_create(&(0x7f0000000200)='%\x00', 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000011000/0x2000)=nil, 0x2000}) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x9, r0, &(0x7f0000000000)="08fa9b7e3c6cb7127093a2200dfd6ff9cd00dd36a3a788e97a5f215d42c684066a8438e925601f449777d65aa721a6d94f07e7b670be218ba1af38b28131f42601dc6b93d4fd2e0df2a9dda418084b4bf16eb3f7c25a2b8919b7e7c1dcc167a69ba3c1ca52fb9d5bb4582e5136eb192be417a58561f9462337887a7ea7f9a7a15b7f22ba0360efbb42fdc2031d5872269fe6861347c3a4420eb34bdaacb03a70fc197b5838d3bee916fec4e1cd1ffc837243a194a796d3157910e433b4476fafa20e0fdea6dca34591eae21cc1af804ef9d6", 0xd2, 0x7, 0x0, 0x3}, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 09:28:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'xfrm0\x00'}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x410082, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) 09:28:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000000)) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 09:28:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r6, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x3f9, 0x100, 0x70bd27, 0x25dfdbfd, {0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x24048800}, 0x4008000) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-neon\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 09:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000240)={[0xaf]}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$dupfd(r0, 0x406, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="440006b9a909000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0016801800018014000b000000000000000000000000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="716761bc82b4f72100"/24], 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x24}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x20004011) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x1, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8011}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:28:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000000)={0x2}) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) [ 443.426962][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0x100000018 [ 443.516810][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004d data 0x100000042 09:28:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) open_tree(r1, &(0x7f0000000080)='./file0\x00', 0x80000) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x28) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xe, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x10004000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 443.565029][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008c data 0x1000000cc 09:28:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) pipe2(&(0x7f0000001140), 0x4000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001080)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=r7, @ANYBLOB="00000000000000001c0016801800018014000b000000000000000000000000000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, @ax25={0x3, @default, 0x4}, @can, @xdp={0x2c, 0x2, r7, 0x32}, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x856, 0x28000000000000, 0x8}) [ 443.622692][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008b data 0x1000000cd [ 443.670174][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000035 data 0x100000008 09:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) [ 443.740463][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000033 data 0x100000097 [ 443.810467][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000a data 0x1000000dc [ 443.888751][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000087 data 0x100000057 [ 443.989768][T10405] kvm [10398]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000016 09:28:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(lrw-twofish-3way,sha256-generic)\x00'}, 0x58) [ 444.096308][T10405] kvm [10398]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006d data 0x100e1 09:28:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) 09:28:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair(0x2c, 0x4, 0x10001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x4, 0x2}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b00)={&(0x7f00000000c0)={0xa08, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IE={0x75e, 0x2a, "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"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x34, 0x4}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x25c, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, "252557be2a5c438e9aa7e4e8704547df5181311a4a8e3295b8ffe2d57059bf1a81b5a35ff3db18b6601afce08036156237008c51cd71e2c4e13322d9f5a7aa818d0515ed9cfbb22c6e1e0a9ebb886b61a13e29103d22e9f9c20c4eb6d456f194a3658f504dd3349d685bed9a282495cb"}, @NL80211_BAND_6GHZ={0x62, 0x3, "3f32e66e03f686d2be26078a113b1e21ba8f5d39b759615fbd2d6b003c4716957ec8689d210cf5d7caaecf2480ab12c376249af9d566e109d82d1b07127b59ea8355c75a601f3ad9a9ac07f9b6ec57bce8561ea506748cd2390e672b41c0"}, @NL80211_BAND_60GHZ={0xa8, 0x2, "a223ff258b4878abf42127fca82527ab7eb9769a8fce2afbdde91da77b1527339dc80064fb617fcf75b35daca8bc1bc941bcf41f101c6d4c1286a2e362c861d36cfc4dc352f8d79d9e034898b9df54223676a0ac7ac86d9d93b99c14d68e743254940947b1869d3703e999afea53b05e8feb601bb7fd34f75edc89aac39d6a1e6079d8a7ef2745d8838582970598f9bcde4032d4004b638223e24f6b3b760ce0ff8d0d0d"}, @NL80211_BAND_2GHZ={0xd6, 0x0, "ff7953d5ffd845a9d9cf18caab7b6c8759e5616c8dcdd3f2af1e82565426dce8c53d5afea3efb851ed8c4fc0dd9fb02e51180fa0bb61403b2c169c0042177eee342dde060004ca791aeee2e4b98d5093fa17b23009fa9dc09631fdf7b3eed40d4854ed012968e7133e32170c5ab179aa04eb58cdda2dd19a78fc60481156220cf55a236ea0dd01ae597fca26bfd226bc660310c9b4a3d0a114f1597b18f22d54626fd7bea6f97febe7339e64192b9dc6560e7d60dee6e538872fd628da0a63adc0c11b5e935392d13239169932092e043ca9"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x223a}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9a2b}]}, 0xa08}}, 0x5) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:18 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974"], 0x38}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:28:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) 09:28:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) dup3(r3, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYRES64=r2, @ANYRES16=0x0, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x40004810}, 0x810) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r1, 0x6}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000600)={r1}, 0xfffffffffffffe62) pipe2(&(0x7f0000000480), 0x4800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @private=0xa010100, @remote, 0x1, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@local, @dev={0xac, 0x14, 0x14, 0x21}, 0xff000000, 0xffffff00, 0x3, 0x7, {@mac=@multicast, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x5, 0x9, 0x4, 0x3, 0x4, 'bridge0\x00', 'veth1_virt_wifi\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x3c}, @empty, @dev={0xac, 0x14, 0x14, 0x2e}, @remote, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 445.106837][T10464] x_tables: duplicate underflow at hook 1 09:28:19 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)=@sack_info={0x0, 0x40, 0x3}, &(0x7f0000002000)=0xc) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000140)={0x7fff, 0x1, 'client0\x00', 0x0, "430ab0ad86b15b28", "a9839f87c81429d6c8bacf1ba2421fcd18ee303fba726937a1d49f67c3d9209a", 0x4, 0x7f}) r4 = dup2(r2, r1) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f00000000c0)={0x9, 0x1}) dup3(r4, r0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) [ 445.179879][T10467] x_tables: duplicate underflow at hook 1 09:28:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, 0x0) 09:28:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r1, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(r1, 0x0, 0x10, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/185) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0xaf, 0x3, 0x4, 0x1ff, 0x2}, 0x14) 09:28:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'syz_tun\x00', 0x200}) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f0000000040)) 09:28:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000040)) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000080)="574f9e28772ad8656a7f2030e951adb5", 0x10}], 0x1}}, {{&(0x7f0000000900)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000940)="05", 0x1}], 0x1}}], 0x2, 0x4c8d4) 09:28:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, 0x0) 09:28:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) recvmmsg(r1, &(0x7f0000000380)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/161, 0xa1}], 0x1}, 0x401}, {{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/234, 0xea}, 0x6}], 0x2, 0x2000, &(0x7f0000000400)={0x77359400}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000440)={0x6, 'bridge0\x00', {0xa19a}, 0x1000}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000240)={r7, 0x8, 0x7fff}, 0x8) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x150, 0x3, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf08}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_NAT_SRC={0x44, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xff}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x796}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_REPLY={0xbc, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}, @CTA_ID={0x8}, @CTA_SYNPROXY={0x4}]}, 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x794935f391ae8451) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000000)) shmget(0x3, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) r3 = shmget(0x3, 0x4000, 0x101, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@bridge_getlink={0x60, 0x12, 0x200, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, r8, 0xc40, 0x18020}, [@IFLA_MAP={0x24, 0xe, {0x2, 0xfffffffffffffffb, 0x40, 0x39ec, 0x49, 0xff}}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "7314587922c3858341689a63bb8c87ad372db26512"}]}, 0x60}}, 0x4000040) shmctl$IPC_RMID(r3, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r1 = socket(0x2f, 0x3, 0x5) sendfile(r1, r0, 0x0, 0xddf5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x40000, 0x4) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000100)={0x6, 0x7ff, {0x57, 0x6, 0x2, {0x2e, 0x1000}, {0x9, 0x8}, @cond=[{0x8000, 0x89f8, 0x1, 0x8, 0xffe0}, {0x1000, 0x1f, 0x1851, 0xa70, 0x9, 0x1ff}]}, {0x52, 0x3, 0x1, {0x4, 0x1f}, {0x2, 0x6}, @const={0x1, {0x5, 0x9, 0x9, 0x9}}}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000180)={[0x7, 0x9, 0xfff, 0x401, 0x5, 0xfff, 0x970, 0x6, 0x100, 0x3, 0x101, 0xc63, 0x40, 0x89, 0x100000001, 0x8], 0xd000, 0x83000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000000)) 09:28:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, 0x0) [ 446.225849][T10493] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 446.362784][T10494] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000080)={0x20, 0xce, 0x4}) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) 09:28:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x10000000, 0x24}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x7}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0xfffffff, 0x3c80, 0x800, r0, 0x0, &(0x7f0000000080)={0x9909cd, 0x4, [], @ptr=0xd5}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r6 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0c002bbd7000fddbdb8fb5fcc9179713f440e65fdf250900000005003500be00000005002a000000000005002900010000000500330001000000"], 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) 09:28:20 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = pidfd_getfd(r1, r3, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000000)) [ 446.952954][T10516] FAULT_INJECTION: forcing a failure. [ 446.952954][T10516] name failslab, interval 1, probability 0, space 0, times 0 [ 446.965790][T10516] CPU: 0 PID: 10516 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 446.974517][T10516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.984612][T10516] Call Trace: [ 446.988002][T10516] dump_stack+0x1df/0x240 [ 446.992446][T10516] should_fail+0x8b7/0x9e0 [ 446.996968][T10516] __should_failslab+0x1f6/0x290 [ 447.001986][T10516] should_failslab+0x29/0x70 [ 447.006676][T10516] __kmalloc_track_caller+0x1a8/0xef0 [ 447.012168][T10516] ? kmsan_get_metadata+0x4f/0x180 [ 447.017390][T10516] ? sctp_getsockopt+0x9eb7/0x19b50 [ 447.022696][T10516] memdup_user+0x79/0x1f0 [ 447.027126][T10516] sctp_getsockopt+0x9eb7/0x19b50 [ 447.032226][T10516] ? kmsan_set_origin_checked+0x95/0xf0 [ 447.037854][T10516] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 447.043724][T10516] ? fsnotify+0x57b/0x2100 [ 447.048234][T10516] ? aa_sk_perm+0x83c/0xcd0 [ 447.052817][T10516] ? aa_sock_opt_perm+0x120/0x270 [ 447.057919][T10516] ? kmsan_get_metadata+0x11d/0x180 [ 447.063208][T10516] ? sctp_setsockopt+0x18fd0/0x18fd0 [ 447.068570][T10516] sock_common_getsockopt+0x13f/0x180 [ 447.074022][T10516] ? sock_recv_errqueue+0x8f0/0x8f0 [ 447.079324][T10516] __sys_getsockopt+0x533/0x7b0 [ 447.084267][T10516] __se_sys_getsockopt+0xe1/0x100 [ 447.089374][T10516] __x64_sys_getsockopt+0x62/0x80 [ 447.094482][T10516] do_syscall_64+0xb0/0x150 [ 447.099085][T10516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.105032][T10516] RIP: 0033:0x45c1d9 [ 447.108963][T10516] Code: Bad RIP value. [ 447.113160][T10516] RSP: 002b:00007f071a242c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 447.121641][T10516] RAX: ffffffffffffffda RBX: 0000000000006c40 RCX: 000000000045c1d9 [ 447.129659][T10516] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 447.137685][T10516] RBP: 00007f071a242ca0 R08: 0000000020000180 R09: 0000000000000000 [ 447.145713][T10516] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 447.153743][T10516] R13: 0000000000c9fb6f R14: 00007f071a2439c0 R15: 000000000078bf0c 09:28:21 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xf72}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000340)={0x1, 0x2, 0x72d1, 0x3f}, &(0x7f0000000380)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x800}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000001080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r6}}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYRES64=r2], 0x68) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1, 0x400804}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0xa808) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x35) 09:28:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', r6, 0x4, 0x7, 0x0, 0x3, 0x1, @mcast2, @empty, 0x8, 0x7, 0x6, 0x8}}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r7}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) [ 447.660271][T10530] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20a000, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "13fbd960333575f8", "b03f58e2d917164a74ed361e347db6eb", "d91c3bc1", "094a81a10fc0cc87"}, 0x28) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) sendfile(r1, r0, 0x0, 0x9) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000100000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000004d1cc4fc16801800018014000b000000000000000001000000000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="34000002", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf250a000000050035004500000008000300", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080031e808000000", @ANYRES32, @ANYRES32, @ANYRESDEC], 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x48000) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r6, 0x4004556b, 0x6e) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff", 0x2b}], 0x1}, 0x4044015) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r3, r1, 0x0) getsockname$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f00000001c0)={0x10001, 0x3, {0x3, 0x2, 0x9, 0x3, 0x8007}, 0x9}) r6 = socket$inet(0x10, 0x2, 0x0) write(r6, &(0x7f0000000040)="240000001e005f0814fffffffff807000a00000000000000000008000800090000b70000", 0x52) 09:28:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000040)={0x4, [0x3c, 0x100, 0x8000, 0xfffffffffffeffff]}) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) [ 448.032503][T10542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:22 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10d281, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)="2eb6aa984c9d2e2b612e18949784cee40536a0acc7a4fb8a0cd6ec096faeb0285e5741c6f58274f7f792d260f2854d094e048700f23046c086b01c46fdff633891f009a83348ae90a54a8a7d27068887ba5d774446fdc2a2e00af71dba65226a3b2da74e7c8e84758d2454d06b1fc7273b63b2c61a92ea2430ac017c", 0x7c}, {&(0x7f00000001c0)="1238ee8af38864fa374e7f1a4ea28fc082cf98cd10f11af96c129047ed7a6897e89e0f4b5b401ede66", 0x29}, {&(0x7f0000000200)="a6aca80b8238891ebafafe1ee700680cc57641e5699ab9e703e6cea9c3b18be113ece1136f30c3f215fe30797af3a6de96f5fa073dd46a4b97d1ba0111e9aaecaef9c018fd7c806aff66a519f75a3790399ac718da738e21344cd82a0bdda30ed7fa04cc6438de6eb6b6edc8f03745437987c12dc29067065a2f8209e26254b3be9646", 0x83}, {&(0x7f00000002c0)="4b7b9acff8ea49456a823ab35d0321a2eb032506730e8ec279cc1565fe795eca6b99d794768031a59ebe18dbf870a2866bd6cf73a13c71a618d895b69f7a3a46ac1bae5a0ea6bba347eedb040161eb2b69a1ba3871bed9cfaec7c8a0f2e6754d31d7fec62812524fe5c55ba6a56fe683a1bb10c0c454ebe1112aaf2345a23ec9bd90465bcaf18a9b84d1d1c994da349dca06f1de3922d59fb198", 0x9a}], 0x4, &(0x7f00000003c0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x18, 0x48040}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) sched_getattr(r3, &(0x7f0000000000)={0x38}, 0x38, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300000000100000000000", @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 09:28:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(ccm-aes-ce)\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 448.512792][T10563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.522321][T10563] device macvlan0 entered promiscuous mode [ 448.633177][T10565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r5 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002800)={'ip6gre0\x00', &(0x7f0000002780)={'syztnl0\x00', r9, 0x4, 0x3, 0x4c, 0x3, 0x43, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x1d}, 0x7, 0x8, 0x7ff, 0xffff}}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f00000028c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x24, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0xc080}, 0x24000810) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) mlockall(0x5) 09:28:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='net/ip6_tables_targets\x00') r5 = memfd_create(&(0x7f0000000280)='\xed\xccZ\xd6\xb6w>\x81\xbb\xec\xf6O\xb5\x05\xb7+\xe3:\xcb\x8e|?\xc4[m\x1e+\xb5\x1arK\xf7n\x9eX\x91\xa2K\x97\xf1\xf8\xcev\xa8|\x00\xe1\xf9\x9b\xa5.}`I\xe1\xbb-v9i\xd1r\x8c\xb6\xb1\x15G\x8b0\x9aPX\x9am\xc9\x1f%\x95\xe8\x98$\xd6\xf7\xdd\xed\xb6\xf4\x02Q4\x01\x91\x1c9\x15\x10\xbc\x8e\xf0u3c\x10\x80\x01\xc0\xb1)\xa744(5%J', 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) [ 448.918360][T10577] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 449.159902][T10577] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e20, 0x0, @private0, 0xfffffff7}, {0xa, 0x4e20, 0x0, @mcast1, 0xfffffffa}, 0x5, [0x1f, 0xacc, 0x9, 0x1, 0x42, 0xfb32, 0x7, 0xffffff37]}, 0x5c) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000000)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00009baffc)=0x3f, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r5, 0x0) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000000)=0x401) 09:28:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) shutdown(r1, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000001c0)="a541198d4643753354f448c31354d96ea3da457a13726209d5ecf1bb8cb19f69f191c2b747376430c5c09d0f4587c57c70334ba378bf24b0155307b3f209a280d5520e038c50132b1b956addc0e457fa5f059ceffe08fb1963122da89f27502b819c285e25da9449384c72c2de3b78d079721af908c9d431d028cd14345d535274830400dcacf97c242220fd666bf6d5330c0656442382cd4745f93a3191ffb3d4f6b3b0eca03bf306437075a2d9d317cdb5ec98d5eda544ec53f9e998f91fb91635e86da1827e9864345de39cc49fb682b3ea49609fb06c32e7473f439e5d9cbd93c11a468b5c2e16c695d489d7d7104b4023d682990004ae887a8a7db21100") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x440200) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_SECCOMP(0x15) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000080)={0x0, 'veth0_macvtap\x00', {0x4}, 0x3}) ioctl$TIOCCONS(r4, 0x541d) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x402801, 0x0) r3 = userfaultfd(0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0xbea) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x220501, 0x0) read(r4, &(0x7f0000000180)=""/86, 0xa8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={r5, 0x2}, 0x49) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r4) dup3(r7, r3, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 09:28:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0xa07a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100)="ef", 0x1, 0x80000}]) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x12b0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r8, 0x40085511, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 451.086814][ T32] audit: type=1800 audit(1595064504.981:2): pid=10626 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15738 res=0 09:28:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(ghash-ce,cbc(twofish))\x00'}, 0x58) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r3) dup3(r6, r2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x404040, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f00000001c0)={0x80000000, 0x2, 0x4, 0x400, 0x8, {}, {0x5, 0xc, 0x3, 0x8, 0x1, 0x3, "3d478a00"}, 0x5, 0x3, @fd, 0x5}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) [ 451.236067][ T32] audit: type=1800 audit(1595064505.131:3): pid=10626 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15739 res=0 09:28:25 executing program 4: rt_sigpending(&(0x7f0000000000), 0x8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000040)=""/91) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x1, 0x1, 0x1c, 0x19, 0xb6, &(0x7f00000000c0)}) r0 = request_key(&(0x7f0000000500)='ceph\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='[@\x00', 0xfffffffffffffff8) keyctl$clear(0x7, r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x23e182, 0x40) readlinkat(r1, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=""/73, 0x49) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000006c0)=0x16523c6d, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvram\x00', 0x404080, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000740)={0x8, 0x9d, 0x800}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x20000, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000007c0)={[{0x200, 0x6, 0x3f, 0x40, 0x81, 0x7, 0x0, 0x81, 0xdc, 0x40, 0x8d, 0x0, 0x9661}, {0xdb, 0x5, 0x4, 0x3f, 0x3, 0x7, 0x20, 0x6, 0x1, 0x1, 0x5, 0x5, 0x1000}, {0x7f, 0x3, 0x9, 0x41, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x5, 0x8, 0x7f, 0x20}], 0x8001}) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000840)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f00000008c0)={0xc50, 0x14, [0x1, 0x8000, 0x3ff, 0xffffffff, 0x9]}) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000900)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000940)=0x4) r5 = accept4$inet(0xffffffffffffffff, &(0x7f0000000980), &(0x7f00000009c0)=0x10, 0x80000) getpeername(r5, &(0x7f0000000a00)=@generic, &(0x7f0000000a80)=0x80) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000ac0)={0x2, 0x0, 0x4, {0x7f, 0x1f, 0x20, 0x384e}}) 09:28:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, 0xffffffffffffff2a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000200)={r6, 0x3, 0x2, [0x81, 0x8]}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r5) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x7}, 0x2) dup3(r3, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r9, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="070000000c14de552abd7000fedbdf2508000100020000000800000008000300040000001d000000"], 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x10, @dev}]}, &(0x7f0000000180)=0x10) 09:28:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x0, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = semget(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) userfaultfd(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b098fb0cfb62c40c7d0b0a9c32427e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d277914ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c96fad7e34bd5522d45cc36c2442eac2d224609aba9e60000000000090000000002df000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b1274e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdb125c30145f533376b291dd4109771885b1856acbe9c3ce4411f831320b837a56b33db5d34b803f49d6e1a22f8dbe7dca5b0529ac7af5a8a9c1a86224383d25d06addbc85e94253f9a19be1a56c6a51010000000000000027451576a2e6a30476024b3d615dc15651587ba08bf09edc066b5ca5790e4daa70f1c593b17d7721c25c2f0cdf9c100cb3903505ea4522fb5f9be9ee39aa5b5b8a71c0ab7d16a12db48838754af25e52eea8a96f7f6914fb6a6c3eae50ba8faef54e8e7af621611fbd87c4739348a27c2be1b2dc21f266f528e8c1ed5bcf2d46da7df18d453df84fefa2fec1a0c37eb7"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 452.818052][T10648] IPVS: ftp: loaded support on port[0] = 21 09:28:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000140)={0x9, 0x1, 0x6, 0x4, 0x3, "cd07d90b15b147b5d716e1722793f8d5a5c143", 0x8}) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x4e20, 0x1, 0x4e20, 0x1, 0xa, 0x0, 0xa0, 0x3c, r7, r8}, {0x1, 0x1f, 0x7fffffff, 0x4, 0x2, 0x100000001, 0x5, 0x6}, {0x5, 0x8a6, 0x7, 0x5}, 0x3, 0x6e6bb6, 0x0, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d6, 0x33}, 0x0, @in6=@loopback, 0x3504, 0x0, 0x2, 0x87, 0x0, 0x7, 0x7ff}}, 0xe8) r9 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x8a040) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x80}, 0x8) [ 452.938786][ T32] audit: type=1800 audit(1595064506.831:4): pid=10650 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15744 res=0 [ 453.123873][ T32] audit: type=1800 audit(1595064506.911:5): pid=10655 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15746 res=0 09:28:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2801000010000104000040000000000000000000", @ANYBLOB="db80833c000000002000128008000100736974001400028008000200ac1e01010600080019000000080004000100010008000a00", @ANYRES32, @ANYBLOB="480012800b000100697036746e6c00003800028014000200ff0200000000000000000000000000010400130008000700040000000500090029"], 0x128}}, 0x0) [ 453.244961][T10675] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0xf52) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x68000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x9, 0x9, 0x0, 0x1, 0x0, 0x1d, 0x40000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3bd, 0x8000}, 0x2010, 0x1, 0x5, 0x4, 0xf31, 0x4, 0x1f}, r5, 0xd, r4, 0x5) 09:28:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) [ 453.930841][T10648] chnl_net:caif_netlink_parms(): no params data found [ 454.032617][T10675] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x10001, 0x0, 0x4, 0x40, 0x9, {0x77359400}, {0x1, 0x8, 0x48, 0x1, 0x53, 0x9, "21ad915c"}, 0x8, 0x2, @offset=0x5, 0xfffffffa, 0x0, r3}) 09:28:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) 09:28:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x40}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={[0x100000007fff]}, 0x0, 0x8) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 454.648783][T10648] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.657412][T10648] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.667059][T10648] device bridge_slave_0 entered promiscuous mode 09:28:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r1}, 0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000240)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x2}, @in6={0xa, 0x4e21, 0x20cb012e, @mcast1, 0xd235}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r2, 0x58, &(0x7f0000000300)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in6={0xa, 0x4e22, 0x6, @loopback, 0x88}]}, &(0x7f0000000180)=0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x52042, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f00000000c0)={0x10000, 0x2000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x840, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 454.820990][T10648] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.828441][T10648] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.837968][T10648] device bridge_slave_1 entered promiscuous mode 09:28:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, [], [{0x80000001, 0x7, 0x9, 0x10001, 0x5, 0x4}, {0xcf6, 0x0, 0x6, 0x2, 0x1, 0x4}], [[], [], [], []]}) [ 455.168470][T10648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.276465][T10648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.427588][T10648] team0: Port device team_slave_0 added [ 455.472489][T10648] team0: Port device team_slave_1 added [ 455.567497][T10648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 455.575816][T10648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.602007][T10648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 455.666774][T10648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 455.674019][T10648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.700172][T10648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.936028][T10648] device hsr_slave_0 entered promiscuous mode [ 456.002845][T10648] device hsr_slave_1 entered promiscuous mode [ 456.043753][T10648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 456.051528][T10648] Cannot create hsr debugfs directory [ 456.374444][T10648] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 456.430240][T10648] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 456.490392][T10648] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 456.543097][T10648] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 456.877095][T10648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.925882][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 456.938142][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 456.968096][T10648] 8021q: adding VLAN 0 to HW filter on device team0 [ 457.006307][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 457.016874][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 457.026261][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.033587][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 457.083739][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 457.092946][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 457.102798][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 457.114171][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.121375][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 457.130277][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 457.141096][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 457.227363][T10648] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 457.238381][T10648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 457.254371][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 457.264976][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 457.275280][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 457.285843][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 457.296452][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 457.306105][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 457.316523][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 457.326311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 457.412856][T10648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 457.442601][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 457.452444][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 457.461498][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 457.469245][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 457.519692][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 457.530498][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 457.617849][T10648] device veth0_vlan entered promiscuous mode [ 457.642955][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 457.653151][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.677953][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.687421][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.716576][T10648] device veth1_vlan entered promiscuous mode [ 457.763667][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 457.774697][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 457.829344][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.840343][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.869797][T10648] device veth0_macvtap entered promiscuous mode [ 457.898554][T10648] device veth1_macvtap entered promiscuous mode [ 457.963022][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.973777][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.983848][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.994884][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.004903][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.015476][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.025443][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.035976][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.050282][T10648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.059518][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.068924][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.078314][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.088406][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.129064][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.140129][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.150151][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.160734][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.170731][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.181316][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.191363][T10648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.201981][T10648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.216005][T10648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 458.226733][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.236824][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:28:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r3, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) write$binfmt_misc(r4, &(0x7f0000000180)={'syz1', "6d33444d36a29f0241e5516f2801a7da6bdae9097aed48e400bf87d0f9c7e83395070fa70216f87ba381c9a495bcfcb41bde490ad448e8bc4550da639b170378ae2e3aeb44099d8de3925d94cc266ae05a11edf3f18b13ab833f756410fd6dd9e88a49bc9febc98e9350a1307838cd00233f1aa4364f17670aacd32babcb38ee79c3135d94a40c47d49d04efa55fae8515bfe60394b980b430637eaf1a9d2f9713318c853e2f33e302aa33c86c5d20a36dd857382d5547b606e0557380cfadb746843a7fe16aa031b2d3418580db9c4b1c"}, 0xd5) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) close(r3) write$binfmt_misc(r2, &(0x7f0000000040)={'syz1', "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"}, 0x102) 09:28:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setopts(0x4200, r1, 0x1, 0x42) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:32 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x175000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000180)=""/204) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) 09:28:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) fadvise64(r2, 0x3064, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x50, r8, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x40000006}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000004}, 0x4c0d0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r8, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r8, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 458.932545][T10954] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 09:28:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0xffffffffffffff10) 09:28:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/116, 0x74}, {&(0x7f0000000140)=""/135, 0x87}, {&(0x7f00000002c0)=""/249, 0xf9}, {&(0x7f00000003c0)=""/28, 0x1c}, {&(0x7f0000000200)=""/109, 0x6d}], 0x5, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x7) 09:28:33 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x38) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYRES64], 0x14}}, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003800128009000100766c616e000000002800028006000100000000000c0002000e0000000a000000100004800c0001000300000034ea000008000500", @ANYRES32=r5, @ANYBLOB="08000a8a", @ANYRES32=r5, @ANYBLOB], 0x68}}, 0x0) 09:28:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x202000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f00000000c0)) 09:28:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) 09:28:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000003c0)={0x9a0000, 0x4, 0x1, r5, 0x0, &(0x7f0000000380)={0x9c0902, 0x9, [], @p_u32=&(0x7f0000000300)=0x3bf5}}) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000440)={'mangle\x00'}, &(0x7f00000004c0)=0x54) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01040000000000000020110000000c000980"], 0x20}}, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x238, r7, 0x10, 0x99, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000000}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x133}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x148, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "4f314623f77da182ee306ee817a1315dc499c712c15f49"}}, @TIPC_NLA_NODE_ID={0xb5, 0x3, "205e6b251cbdd9ba964b412b1a57ad88fd8cd15012b9df422015ad44617046b8edfd826f57a057be7bdaaa750233171358ad10003daa39d6d88b4865fbefac4ebccc155e8c12a546599b4021ea0679a6747529703b023afdff8f1a668d06951a90cd39a8f21e17fd273e4935cf9cf28d46513bd493bf1dca4f6081922348b10c91df81749a3f1cf386b94b24d6ba71902eacdd1dbb1d8e97285d1cadad558525194fdcc20808a0189cbe27863534a852fa"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "a4cdf353b44220e854dd79784793f27aeabf036cb5e04ebe9a"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x800}, 0x80) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000040)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x98}, &(0x7f00000001c0)=0x8) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x11, &(0x7f0000000240), 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) dup3(r8, r5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x9, 0xe, 0x81, 0xffffffff, 0x3f, 0x9, 0x7, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={r4, 0xaa85, 0x89, 0xc57, 0x4, 0x46f1, 0x3ff, 0x8000, {r9, @in={{0x2, 0x4e20, @local}}, 0x7ff, 0xff, 0x32e, 0x10001, 0x2}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000007000080000000000010000000002489f2ae0100000000000700000000020000c4000000010000007f000000c0ffff000000020000080000000300000000000000000000400840000001010000b80f00c9dbd774ffffffffffdf78c0930000c079ea00003f580c8f900000006f0000010000000001000080070000001f000000ff0fa7ded914cac618d1d03f49912877ec"]) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r7, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400)=ANY=[], &(0x7f0000000180)=0xaa) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="660f388128b8e7000f00d066b91e0a00000f32650f01c8bad004b80900ef36d9e8ba4100ecf2deee3e660f38801cd3a80700", 0x32}], 0x1, 0x4, &(0x7f0000000140)=[@cr0={0x0, 0xc0040020}], 0x1) 09:28:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="780000001002010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280080014000a010102050008008000000006000e000300000008000100", @ANYRES32=r1, @ANYBLOB="050009007f000000060002000300000006000f0000000000060002000400000008000a00", @ANYRES32=r1, @ANYBLOB], 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:28:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x106, 0x1}}, 0x20) sendto$inet(r2, &(0x7f0000000000)="96591a68364bfa7778455fd0d7c760d762476752ab37309295ae193c6dda548da3a5a7cbe050c0d070fe676a9e83f0bbc649a8539a6d979fb15241fd7a25e8f0a4fc8ddbb855fb0b0d0a8216e337c82ad2599e6eb2310ecac8179b68507c1f5b65466c85f9281a05f9eec18e4c9d07204271b19689c5917c5b925d5e54e431dec8dc0c31", 0x84, 0x4004, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@private}}, &(0x7f0000000380)=0xe8) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x210, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x10}, 0x2004c060) 09:28:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x2, 0x0) msgrcv(r1, 0x0, 0x3f00, 0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) 09:28:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0x68) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x190, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r3) dup3(r8, r0, 0x0) [ 460.424325][T10996] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:34 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22da9b85454eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d"], 0x1c2) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0023b3f40700090400020000000010000000fe0000080001007f020001", 0x24) r2 = socket(0x2, 0x80805, 0x0) r3 = dup(r2) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x63}, &(0x7f0000000080)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000100)={0x6, 0xfffffffb}) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 460.676932][ C0] sd 0:0:1:0: [sg0] tag#7656 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.687654][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB: Test Unit Ready [ 460.694385][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.704242][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.714115][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.724033][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.733899][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.743772][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.753696][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.763584][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.773494][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.783393][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.793289][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.803146][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.813000][ C0] sd 0:0:1:0: [sg0] tag#7656 CDB[c0]: 00 00 00 00 00 00 00 00 [ 460.843155][T11007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000140)={0x401, 0x2}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) r5 = socket$phonet(0x23, 0x2, 0x1) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000080)={r5, r6, 0x5, 0x51, &(0x7f0000000000)="f07953118121c22e61a27ea6711b2bb65d9bcb067d550710cd309b3d9d685cf32af77a3893b8d9fc5328ad0b99ee1c861c047f21cb5ac266a049d781819e75012e735bc4b73168584798fe95b15cd73ed0", 0xdc, 0x80, 0x5, 0x48ab, 0x6, 0x6, 0x5, 'syz0\x00'}) 09:28:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b6835397c1e7fac00000000000000007485ac5fb0e3daef21b20c80fb031a0c53b2862f5d00"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000b900000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_raw(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@canfd={{0x2, 0x0, 0x1}, 0x23, 0x1, 0x0, 0x0, "921c4b0524673217b843dc70daff8feaa02efdd37ba3eebda7c68711bc1255ef74547aea7476feab05a9037ef4edebda147707041ba54a5b9ceefaf37614f557"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x1, 0x0) [ 461.109835][ C0] sd 0:0:1:0: [sg0] tag#7657 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.120543][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB: Test Unit Ready [ 461.127310][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.137202][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.147088][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.156988][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.166867][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.176752][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.186635][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.196510][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.206383][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.216261][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.226102][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.235983][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.245855][ C0] sd 0:0:1:0: [sg0] tag#7657 CDB[c0]: 00 00 00 00 00 00 00 00 09:28:35 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0023b3f40700090400020000000010000000fe0000080001007f020001", 0x24) r2 = socket(0x2, 0x80805, 0x0) r3 = dup(r2) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x63}, &(0x7f0000000080)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000100)={0x6, 0xfffffffb}) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) 09:28:35 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000125bd7000fedbdf250a11000018006e8004f21cb5de000100040001000400020004000100166acb3d2a645811351c013f9b04000200f8b16a3a135a97716c435ba870fdd9242394e8c7c6d7ccc39333f0c30d446f777648140536bf03dad1c3b8e9d6f53f8961aa3a107e3bf8504a753096359e6b5909eab9511dcb421c896896679120c718"], 0x2c}, 0x1, 0x0, 0x0, 0x4004801}, 0x44081) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x5e3, @private0={0xfc, 0x0, [], 0x1}, 0x3}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 09:28:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 461.682773][T11034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:35 executing program 4: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000651000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0xd61c4000) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r1, 0x4, r2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1c2) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'fo\x00', 0x0, 0x82, 0x53}, 0x2c) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x5}, 0x3f}}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b4, 0x4, {0x1, 0x22}, 0x5, 0x0, 0x6}) [ 461.925313][ C0] sd 0:0:1:0: [sg0] tag#7658 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.935954][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB: Test Unit Ready [ 461.942708][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.952593][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.962544][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.972451][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.982320][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.992229][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.002095][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.011987][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.021839][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.031695][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.041542][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.051290][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.057617][ C1] sd 0:0:1:0: [sg0] tag#7659 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 462.061125][ C0] sd 0:0:1:0: [sg0] tag#7658 CDB[c0]: 00 00 00 00 00 00 00 00 [ 462.071617][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB: Test Unit Ready [ 462.085716][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.095569][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.105468][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.115315][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.125159][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.135000][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.144854][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.154702][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.164555][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:28:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) shutdown(r0, 0x0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) [ 462.174410][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.184260][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.194123][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.203964][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[c0]: 00 00 00 00 00 00 00 00 [ 462.231027][T11049] IPVS: ftp: loaded support on port[0] = 21 09:28:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x3f, 0x11, 0x1, 0xffffffff, "675e9ddd6a1121e9497c2df65751bc54cbed9aba647c5e71103af6066bd04d46"}) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x7b9100, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getscheduler(0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x298, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r10}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5d}}}]}}]}, 0x298}, 0x1, 0x0, 0x0, 0x48001}, 0x8084) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0a000200aaaaaaaaaa000000"], 0x68}}, 0x0) [ 462.804196][T11078] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 462.863103][T11080] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 462.910000][T11078] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc004ae02, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r1, 0x10, &(0x7f0000000080)=[@in={0x2, 0x200, @dev}]}, &(0x7f0000000180)=0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 09:28:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0xffffffffffffffe1) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) epoll_create1(0x80000) [ 463.498281][T11078] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 463.544818][T11092] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:37 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x2) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x40002) r2 = socket(0x11, 0x4, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0016801800018014000b000000000000000000000000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="faa95052d13e3c809d5ce544438ca9acc4a738c8abeccf63ab28f445622253af0cce98f5d135d7d06a734030d4a43f322814c09fbab9555377dced7faffe550cf14c5057bf49fbd6f0222e702a096841a9bdd795d731bc3e401b0c44934af9"], 0x44}}, 0x0) io_setup(0x8, &(0x7f0000000600)) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x2, 0x0, 0x1, r1}]) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0xc0, 0x62, r6, r8}, {0x20, 0x8, 0x8c, 0x3ff, 0x6, 0x0, 0x9, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffffa, 0x202}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@mcast2, 0x4e22, 0x9, 0x4e20, 0xe68b, 0x2, 0x90, 0xa0, 0x32, r4, r8}, {0xffffffffffffff82, 0x0, 0x0, 0xc667, 0x5, 0x1, 0xfff, 0x5}, {0x1000, 0x3, 0x3, 0x1f}, 0x173, 0x6e6bb4, 0x2, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d3, 0x6c}, 0xa, @in6=@local, 0x0, 0x2, 0x2, 0x1f, 0x5, 0x6, 0x8}}, 0xe8) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x64}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000100)={r3, 0x5}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r7, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r8 = dup2(r4, r2) r9 = dup3(r8, r1, 0x0) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$BLKSECTGET(r8, 0x1267, &(0x7f0000000000)) 09:28:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150004008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = dup(r1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x1, 0x1f, 0x2, 0x1}}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000000100)=@sack_info={r5, 0x20, 0x6}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r4) dup3(r7, r3, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000000)=[0x0, 0x3], 0x2) 09:28:38 executing program 2: epoll_create(0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) socket$caif_stream(0x25, 0x1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={{r1}, 0x200, 0x80, 0xe38}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x42c900, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) [ 464.712926][T11105] IPv6: NLM_F_CREATE should be specified when creating new route [ 464.720822][T11105] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 464.729083][T11105] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-neon\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 465.634226][ T620] tipc: TX() has been purged, node left! 09:28:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x200, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$isdn(0x22, 0x3, 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000003c0)={0x5, 0xfff, 0xffff, 0x4800}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r6 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'syz_tun\x00', 0x1}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r8, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x10001, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x5, 0xffffffff, 0x4}, &(0x7f00000001c0)=0x100000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="18000007e80f00000000000004000000c146e6f04af685af2e57d93479cc2f18b3911ca3b7c02d70bc063a1aa64202", @ANYRES32=r0, @ANYBLOB="00000000a79f00009500000008000000"], &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0xc05f4ae83f6c8582, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r9}, 0x78) 09:28:39 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) r0 = gettid() ptrace$setopts(0x4206, r0, 0x6, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/pid_for_children\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2f00cbe8b4ed8d390b8fa8ccd468bbc4a8142b1d09267cf618882d9ca74b8a0d8c0f6441335c84264a9a829f21c2a70d485e93f0202ab2af66b6589d8b1178e923409017f0cb527a9b46ca983578cfb25757cfbb422aaef7baebe15c62934ef402206d0d56d4d35b08d59a34f5e4500426259194155fbe28b5878889d25da8b41b24c61824a1f5f068870231692ca6dd6940352c18481363914f5790160d1941f7d3d02561260eb3fa"], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 09:28:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={r2, 0x84, &(0x7f0000000300)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x800, @remote, 0x3}, @in6={0xa, 0x4e21, 0x8000, @mcast1, 0x81}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0xdf, @private1={0xfc, 0x1, [], 0x1}, 0x6}]}, &(0x7f0000000400)=0x10) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) 09:28:40 executing program 2: shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = socket(0x11, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000005680)={{0x5, 0x2, 0x80, 0x5, '\x00', 0x1000}, 0x1, 0x30, 0x9, r2, 0x7, 0x10001, 'syz0\x00', &(0x7f0000005600)=['cryptd(hmac(sha256-generic))\x00', 'hash\x00', 'batadv_slave_1\x00', ',)-!\x00', '^\x00', 'cryptd(hmac(sha256-generic))\x00', ',/\\\x00'], 0x59, [], [0x7, 0x20, 0xffff, 0xff]}) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000017c0)={'batadv_slave_1\x00', r4}) sendmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="3c3d4300e0217a9a9b6e20c47a049f0ef6ab5c", 0x13}, {&(0x7f0000000100)="ad9ec99bc4f7aa1c465245219e77d2b6f6124a232c", 0x15}, {&(0x7f0000000140)="0df941516d8af2beade54fe84f69943d0996a61e2d6a342a30ecfba0157dfac123b62ea4c9cc4ff6f3c9891f485c69a78d6d9178f1384a9093fede1e65", 0x3d}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="65b477469add776587d2ba69b2969bbafefa187984f98254fdfc16e434c2a006ae0c210760be7979e2532ae1a43696a7f01c7c1cf3dccde8666d1fa30276606a782395ddb80983735ea37fde78d66cf5f6df48f863d9a7f28c755713edb8214f012206ec991accabcd71ec86bf7d6bc43f0fce79f6c274a4e5f140bfcc8cae8a7b78815da61d74ae7b8b4bfdb7f9d805557ed6cb3cb119e6179125d7229b49334d8d8b36f224804d7b4657d4e1ad69e993311348b788ee695555e910bfb00b32b2", 0xc1}, {&(0x7f00000012c0)="6e5ff37445513900ab8f01c67291b8d15772cd8d49337b39a437c619296da7cf6a336e55a6de0257705746a283a78b9a6bea89d7044a6f29b93fce15e5", 0x3d}, {&(0x7f0000001300)="679b6a7ab2f2e4f8f2c7c6f8f18b20af8baa5d9d6c1a693e38436ce821a882a9e9e2f5fcf59588f491081f9209c6455945ba361df236d4d92b4b54850dd68642e69e4bb1cf8862610c81372029e070e8f34d4695966239c0d9f445d859fac2a73392c26be895d6586620d53907149d25c16af2ff22e4c023baf97ed569d10e7918b009abee2c5ec7d929d98f122916aba4960552a1443801e2913318efbc44bd52d34ed19abd077ff84ceb1fdf98b5453dd7b16b01f6586c5b4a8923f0b9ea89206409451743de0627a9e4c91d3411457c5708ac4ada53ba", 0xd8}], 0x7, &(0x7f0000001480)=[{0x80, 0x102, 0x67a16c7, "05749b9b29e54adff3a8a4fca58553462d9032f93bdd92f67c369cb6b98ae40fc9b82c295dc164cac229b5337dcb63833216bab40d6e5527ccd7da185f0affc04c5ae1dfbf7eb226efa0fbb95ecaf3f8e48136cc1da0b7903885f417c2c666a8962ceb4a346716fcac2f85"}, {0xb8, 0x107, 0x7, "260ac66bb3ce6750cbeb5775ae44d2717347a0b6e7c068fe7a0b1a07278446281bfee33ae3d5524dc5655950a06ff1e6ed0256e59870180dd0603e3a9352b3a707cfb5280a63f62022b1d84e872af738b4a797fac5da46f2d1f4381a9bec41e5844e6009827edcee7d17eac60fc932be33e04c9409ee375702aa93d63360429f92b862f105843795d70ab34143e68d5631dc39f238f0abc2d658cdb439c228275f"}, {0x18, 0x29, 0x1, "b0"}, {0xb0, 0x104, 0x8000, "ca49941afc6a14fc9a30c4bd366f066c7d77f385f8894c6cdec6c8f559210e9499ae368765834f878ee8e5954547dabbb53b4a3e8604de57b80ca21a108a3f86eb80a676ab12375c0cceb16727e1770ffd9a094ab33428f451b2b523081fe9d08e042fc35ed0ec541b5d2a96b2dd55f0f30b133a99304a8b8161b81957d60b2626f1b0aed6ad457828d4a1a29668f87b6fdde2765abd332490fb1cfbbea0c62f"}, {0xf8, 0x113, 0x0, "3a5a65ae701d4a37150e54a300df0b46b85309a5639d113710699b799a41384b91553ff71b951fdcd46c66458a584b364f6744a6c86f97ba9ce75a32a2d21384af87c4d3aeb242cfa4b8d3185add6c9cae20cb421b43c0d5b28ad407dd4e95a3f9242afccfd1a7f1f279e41a9f26411787cd6980495a27e6b5849478efebf4b818a00ff62043c504b4aa2201ac34d16edb8e3941ec600ffc68db71803fbbe9ae88d8b6c743c96afa4a5ea3d56ff8c0d691db1c5b5e437281cd20046741964a787e8cfe217ff3d04f5089a53d8f6a06414cca926c3b20e3ebf09571664eea43129a3e0e6f98d28d"}, {0x38, 0x114, 0x200, "c06da0bdf29725132f5f5a2f5666cfc925f1921b38725462f9529701809d211aceadea28653f3c"}], 0x330}}, {{&(0x7f0000001800)=@ll={0x11, 0x0, r5, 0x1, 0x7, 0x6, @dev={[], 0x18}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001880)="16bd96a3c4d15f346228348ae7f5d4835de061104d128c8aff2be682e933862fe4e1526860249fe1c39753ac0f18c51a69a8b5b835ed1a4bed199c5ca035b6b21b2525f3e3bbc8aa45774af54dbc601176c308dc18deebc290b1535095052717304bb4e7ff90eaf74070898d332dcb77acf294906305b6f209ddcba8906f97981465e002a0e843ca28b424be5424a20a8ff30bd328265a1e07c5ad4549b2e4fa4f5afd", 0xa3}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="679b45be1d38a820506e84442a7aa4a4605fc3817e252430ab5d8888bc3fb65812f6aff868af7d13e4e394cba0c9b690849b67ec4875d4ab08916ca82406b746f6e1e7ca6da0a8a7cb9c92e3087880aa1789abf4b90f6403d228f43dfd7dad2f8d0f896b9720d56a93ad7dc3f5a818dbc459b4bd9c6df9a5506ca5c25eb24f36ec142c038a35e6b1ede49c669a0feb79961888396e9f3dd3d69d1f7e7ca469d63c23e8d63ec8342ab82cd8705a900dfdb119bbe80a81a00d0bab5c6b8f6bb764", 0xc0}], 0x3, &(0x7f0000002a40)=[{0x48, 0x109, 0x6, "fc3403abab3e22bd8220c6bbea0d184410cab5a1087e811dcb4546c601db8a5ef8f398fde8d5485ebbd356c9829bf08fb7e90a9550ba"}, {0x100, 0x103, 0x5, "1d0830e1a295bc9d8c65badc7519961563425d25a137b4911aeb2bb53d9d5ec371573953ff78d00075ede54a25cffd100c76622f3ad89501316418bbe6c9eef7171d434086ff47132d5131e153aaee693eb041a2fbc1d99de61ccaf93f1fccba0fc99b6817fcf196308ceaa302a8b7d78f25cc6c433f9b6453d8c3a4b93c7887fae24a7be47e945b49c90419d4122d017fe4080a95f8d9b95e30925d6229b15a233e8efe8b28eb4d944f1cdd3c2551c7ead9e3c631dcdc97fa8cddf456398c34bc962cb3e6c2f3bf172c95d861e4b8c8eb20961f7231e87f3aafef5b74a746604b98ac44e0a57e2e6221864217381a"}], 0x148}}, {{&(0x7f0000002bc0)=@rc={0x1f, @fixed={[], 0x10}, 0x3}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c40)="f120684cb98a1c49f6ac27678677de880950bc229a1d1323c53eba929cbb5f9f8d3e3d107f36a31a1bce6aac328928c04c3c41c12dc5964195be40abf65f76b6b653a98655d2d2049d8a56925ddb60782e209881b1955b5cf84f4ec90231bfc81ff285fb6ea48639f578dfb1bfc20318950fd57ac5578a6cb8383b73f61114e118eaa3f6c080e7ab70826e69e1acb71b8d265ff8dbac0c9154bc458a2bd8c219f9fcabe2536e8fda0f593f6aadaa261f61937ffb11121286550015209e9680342a822d039f4f3ba6a5707848e899b6e9cc74e1a3b39330e74c5d4fe0735905beaf05", 0xe2}], 0x1, &(0x7f0000002d80)=[{0x1010, 0x105, 0x2, "375b3a91e1d32535cb28ef62bab0a200c8fe9e1c14e0167a959b474e906c37f19f849ec1c0197efa57d2a6a83460a9d00ba72fb36123ed7be0c2101dd82be5d4053feb0a949c0eb4cb52817be7e394a205c35d1d544d2b9f53916616b23c5d74806e97551466d58ca75fc33e7df635ccadfd3b8e0a74f30db2912627d3f77cb00c702624e22397b9e937ea12c27ce89585c3600f7d5969c845b2d5264ced771a1c080e7b67b19a67998bac2133b763a053b029bd00b680befbf5ccced383f397e2c7ad4caeafa7ca69080515c22210f8c40ce5b414ba3d2d903bed0bdac0cf8ed605c74408781f2d6a5a93647e357d28bdaaa7cc6742154ddd33e97deefd986964efafb78f96b139a1c11233f913f86264867818ce0725ed1fa40cb694978d39fa55dc92724d6c4a362bc7fb355260f609cb197622a4d246e57769c61a6649280bba968a27096a4ec6786f54fe7daa133626c62e21ccb61de84502b07ddaa1e7e3b648d27c6a25dd31456946f8a45dc6c039f8b49f0b12fcf42ed6a2c68747f1ef481b4eb1d0b3ada04f4c86c76035bac08ba7ca3efdf201651cc012d30eb82957b288f6511217aa743c124bdc034020a071dae180043cf1faf6670d9a62d7fb220446841af806ce87fd278b96f3757992516c3485a328867b28cb092d5831e67289646f20ccf379a0874d01ecf3aa73859686aef079fa8e964c074a7f0b5bdd209956b45ebcff5ad8090cab97e8f9434bb75e3f929feff0a34e6b38525aa7775d75988a9e23073b0ebe3b8debbe19ba3d9aa5183918bee4931fc47ee401c64199bc5f4a5e6f02212659d16e85ca6c074566e8028a0687edd2fbe65a61144de16f71b7a70147028146d8a8bc611fda6ae682d25cb293e4ba797994f9b33096fc4a5ffab9cd1d056acf9ad70b036f5752981efb7d729f4b9370b06c25b1ac353af9ac953b664db2bd54e797a8f667b0beedb5d0dd437cb26b3bda52c5883a77c08f37c7ef475590e450be34e404cf2e84f95e9251f90d06b95fad25fa8313a382eab9754e581d5c11bd663b8d8516eeb7aad298e2c98a95392b76ad99ef640dc77b9312ed608ae1931a436e3a01e3abae8d4956576bde7afa50a4d7df2f8b80dc0bf9040cee396a59f9a9642d5a63536b844329ac45dc519876fbc9164eba4df0c004dfad905845283f268342b3622a84ec4189c68c73bde05410d6c06b1d33d0f7f51e78993c3f29aee42ee06e5976b168e78a86ae26342126538f3c53ef59d5bfc21445aa1fde1be54174c94c13269fc863d61d5e9f63eae13860f1724c98630d2fa92387dded120bdf056ba25cc06c61bfdab7081c6b9a0256981583974e947536874d486859e3b0a5214b6ae60038fa87ec66fa5a5184122761fb6b4bc11ecc14ad4422acbaa608ac34ec5bb8cd640d9183b44c4a1ec22e7e780e9b3e40456932c9e9f5e13409753ec28a9d2f84ae39567492f19c7bdc8a8151089cd9deceb3d4ce705071ad02f877306ed2a504122d782d89b017c0e682c4b292858c4ac5f4e9b24a783855f220c3fdb609f92dd28646b3cf268ae7dc754671034d0f3f4a1d43f5e7838bce95ea60bb6ea965617f885534b018892de2771a1d813b16d1d427007229a9b66142e062e17afa6daa976f64db4d5d6803713aaac059cb1255c05b27ae358d60c08a43b3a6e5bbde54dec9f53234290ecabf0ef23a667ff03d2fdd1867dbff0a9eb173ab12f9355d01351648923ae02d23d35d449ed47b00e24a98f440b983ffc4201fe932656bc39d593dc89220e36e402a5775d1e69991f3c710a3cce901fe0773a9c6266e754bfd2efa39100d65a74c70e4c8034ac415ef14e60045bce78281cc9bbe6655d8cb5ed82c4625c77d562a0cb01e72b3817627eecba2c785a60d287d4cbd5238a97343f4988dcb7cd50e718168cd5dec1a17c0a9669933145a081e0220e38172e6f9becd94739a60c6fe861e3ac240ebfa29426c788c6223ea82e2268cdc4878e48e81551851adb705fb4fd73da9782f35485d6a9b4e126ba6a3914298bded74bcf5964202e5ee3aa94a41159a1a731203efaf4cd3e76ecb71693779a43dd3a8bff6a2a617689e1602332cc50502e766e88e32c1f72a8d3d59be480815d10eeae8a29fabae6e129e59e7eaa65880dba5b20326aa89e6eb19fdd1814b0a5ce0744259fd5487eb5bd5066c990ac942dba905c4e0726482865876bf8bfc1505136d30c54de99bd2674017390793f4fcbad1a199ea2bedda8a477438fd32b9e40bce6c4fdb35804e5613cfc5cf57fbc4cbee77e9b9ad276277c05d0917e7c02a58fa1b9fc5f9ffdb2b25b1d6e4a88371ec1e4cc5c872a262e3ead273007e966a301390fe3c6fe5a516123aaa6864eb3e6ece052f54763ecb9c26f05bee6f9b3a608228621ae4b04f1e39f68e7f068909c03b83fc40b385f7cc71c677df2b7556881d78646e37a2089886549e4caf93c1be0fbe90cbcaa68a9148cd64760c27e67ce2d39225a226d378eba55c3082b2d52bd9fd3d62fbd25ca49fff1a712d59ff65978306e2f0a0bc1b1528c7918f3e44c360658089db6deec75adfa41e0db5dc3b100707f9f6baf7bc67869993e841b4d98f6e1310e6dedc8ceb40dc59277d276125953ef227f37ffa6eb5b46355a88acba45f6016ecd84c385812d739791d2233413a7418b4e7376fdd68a979fbafc3751d0f0bb3acfa449812a732a27f66eac7c4eaaa9df4b8c72a6141fd80b09c091eb289b7ed0712ac2abd1f6328b4223e7717424923ed040947713462dd563df8277a9ae80c817de46378411490a0ea0a7ca63442c9d4271f5893704c9619eeb6418246bad1e6c4042b820937c5d88bdc3aa39e40e6e31b544296441d3bb3b69f16b12a30fdc1f0383e1f8f369fc8409f49e7ce947f64e0c1974de941300c48cd1268863253b6d70f878c7e604135cc12ec83570726a0430c05c98e0c69230f9d42249e3ac8f12148341625cea1a8ba4f9fc2310ebebf55f17be6d22a82b2a758cc1329bce97c0ddf98f74037006db289ff0dfd5cb59dd734213ec4ace102bbf8cc39061ae67c376e90e69cf3a68f01c231a6e25df54f7e6185af4bafc5967c21bc685dd4d58acf430f9f9a3f303995a7d78b0165ed6d5668bffa83efba2479ed2cee01fbf64b4f7bcaa47a4c499d8195f2421a60e20b5ca809144e25bc1411d629c86bfcb46b370b0a2b0770cb2d841ec9d181822ab68cdb17662d719bb117f9aa3fd2f2b725aeb77b32f2328cd7ee16223e144514ad100f7235ad0e3d29d100dacce30f48055cad325ec5c96da662d1ea8bcdf56af5be6f95dc2acb0fd5f78b22ab1423d2cd2bd455d32d0419910a8c7f15b7c4dceec49933da735551547de6289c009409911cf9907b004458dcb20cf04f1a0bac8a3829f4c0bfd1c63fb275ea648e8637228c9e8f01e3e2b997dff708d3400010a173f4d5167f30dce743db529fb9f343d42c0a4cc58ca5d643bedd4651a750fbc809c9b2c554fd94d8c4604c36eb1851c5ba8ec1d2d1bc69d746ac2f666319b0de82bf58324ef447f861f6b3024ecd0cdc4ff4bbb146f0a523fed89a137209f16c33616c4b2888216836a2d153896f8a3c62b79837ca5526bdef8e11ec88f6e0bb2ef629af94cf89cacf1591bc2720c691927387b3493dae27344ea70f0eade36f24b541a2ab5be35b5ca35431459edb2ef9eaf29e14efa39bb1312ec0ecfa06ed226d6b99f069b8cf31203ea946b586cd2703b8c211121e91f4c7cdf7317ff9ea52b3467abc3150a1aac57576826dc18399c0b57320010792519ff9416cb5277b2f91681e0d4d06c834211ca70d09f131e9a80afae521d89736e39d83ad78b298c5a7f01ff00e587d9b8af1700d91cd09a7a1c1f2fc546b4661c36e4993a0b528fadbcd857eb3bf25cf12e536804a95e74c13a5f526f48449bb929d965f431d8a3ed5a407610c872144ba41f8e84793c1b04201068a58c1b7100d2dd3b876dce0a522b11c26847a9fab1b7c12e87f412f36f99ba3fbde6d0a5fc258ab1c0a2b233a9c87d5d90652c0fe5d16120cc2191a7a2ee048137689677a2575d5b36f54680911511f10afa1ba955b7101b3a31fb5a59da05dcb7c40a7e6535f53ef5b6296dc993866d14e3cf091cf93b1077985559885110c4329d7b2729550426bed6380f32f9ce03e30d6fe1e744a0d643e83524f8465962226de1055b337d46ceaf8b6cb1d827d503676567d5f7f9d18b709ce915622f16348eb0a8a8cda0c7cb91b05329c6281c3c2941dbb4b27fcd0cac341c789ddb068374a9e1dd8e6263690eb09db212a252603dbc8240d325689a21749958b9a30ad374f46ff8b0ce849e3109c8a620755041e3186175c4419eb093c966f66f483d8905cc04cdb82e02c985dc4ee8f2be99843d7ce0113c4a67828e77b18f64dcec67e2950999871881bfe2f4c7ce77a09d035dfbf0a4b78fe443dacb61fa2481b75366d9049a647f9f8935e4eabcf4d342d554710bd77108774b6ecf50a634d82a48076703e39dea25eeae9a90bda28bd6827853355c6c695e0471b5c6ae5ceb1d0e2cb87304c3437086b2ca5c0bb1d55ffdbf60f30935d7d89f2b71fba83e093906fc86a1d4b57b11d11a25c82d8d0df22b3e996cfff025c7a3e3db5c5e80f8382ca55e6bcb48d94b2f745f2d330a7ebfd6f007fbf397ff42f28c2d5b1e61c0f46ff9b12abc191e0cf3b3bdcf086aa8a3f05b5ebd0f0fb1a7916edb73e4c5504aa6f64934a86a5d7baa03237723ceb723797b52bd33212022ac280a9d7948552dd1c8d93619fa923e995b32550bcfdafda4e9f6e0bda9159d0afbfe08f7eee056292ecefcc381e3075211e51d8d1be6f9fefd619acc5b92f793ac39548477248139b60a7d315222c91a0d9279192392689f64174ce544beb65780564d8ec223c33f18eff58ca9c7a0534af256dbb05de60719d60e2a14ee7da2721d2426019e9d24082dc6390e74cd8ec8994b9f3eab2e1cc5f5a39b1fc5e2aa2673be294e41409fa665c2b20426e49ddbe31e462c84eb358c9735a07c2f2d2354a957738c6ca11dc7f5633f70eecde28de8df333636c46bd5518722b5fa998d90acc3213770ed32b103f77abfd77d4951b2053a1cd18c63e8c20df728376a17de2fac150ed54aa8136d304b958489316cb5cca01b9ab55b9e5b1a193f532c601de48b0ebedaae729949ef918c2da3ce04c4a4297d3f2239319044b1051093ab2b88eb7cd5497fffbb022f52ea6e5c8d6feb12474300b8cea6962ba97bc9b55781cf11ddf60ffa4b247da0d3fdd67e995c4824b53f6f37112b0994ad1c9e1b8b1ebcfc8b6d67b15ce02e6062a9b467b3876cda18f95463f19513f5473175b02c5e193f807758e33583d9e9318545b49134c72150a514c3b8e2dbc22f2b522b6653a2817b21398307ee0f9c08e3eca5dffda0b50958ec5a608ecb0e9907498de96479811d4c7f3db0e277364cadc7cba3a358da503f29ac2bdc1e03f7a0778b5124ae108632450e31c2549d56c06356de770b52a693bebc3ab01f50d84ad887055eb7d42e611ffaaf1cc90733274c46e01ddcfcf5b752db09c15658ff5323cf02a988b96979b7d618827638af1e80caa6ce92bcba3408b2fb52783540731d0a74980d645a9c60e28197dca0163bba631099e6cae1b8e3a4e432152b49e98ad17a8755400395858865d027dd169023f03d702c4a08625766bebe8aeacc05a14813ecebf1414d8a8e19fc0245576a0a9fbdcec7325312dfe8574cc0bf2df03b9d34e7725"}, {0x68, 0x10c, 0xfffffc00, "668ba8e41c91740acedfc39a0f7618f27fd11d6b6a7e600628e54f40d1dd4d84672a018bfb86a9bf3b6961256129061f217618218a17fb942819ed0081e9515574432f44d1b2d7a9ac907f50975ed96ab87de8eef0334d"}, {0xf0, 0x110, 0x10000, "b1a65358bc00093fbbd2dc0c9d78ce10e247694958c0dc8c108c6d06d10c4aeb2c64b062bceea906d50d6789898c67aa7bb8f7ea0d65882c3cad4fc4e673a54bd8fe551cc80dcb1e5ef69582a710524e589cc67564e2e21a6a7778d58d63f2b8ebd42c7cec9f614e8e23723cf1bb65ba91f51e25721c0ededd52a522eb7ff0f333441f65934b017abc1212f52117ce0a528631d2b1cc4ed94bd047ec4f98d1c378542bb898ee63d85750a0266d4335545ebb98a6430cb4e6ed3655f251694c72ad01b0be7a586839c2582ce01366fb2308018aba01fdd9fc7979bd721a6b94"}, {0xb8, 0x1, 0x3ff, "9fb7909d5ae1576ae35689a6500e8e62bcd844c4ce7d7cb6da55b3f4ebc561b34e22f8e7f4b378992f66e4736e09974e9747d3057414d5e12c0619a11b07180423181bed534f51b4937ee1377f72dc42d571fa429113b6a3bb960f5b95b0ea35c01ad2f0e832eafeff0d959e3e51d3bb048385df21aacec976127a4871109db369ff25ee895086518e041302ec3f762f1da9dae6305dd1814dda9a9f63e50e224d6b6b56"}, {0xf0, 0x10c, 0x3, "78b943ffbf847c25e1c17f16d31e0377e37d5e95c4ecd1fdd1adb1169a6b35415a8fa3fd7007d5da843104922cba60a6474ad7302028608786aa925d3b7cbeb0630127bd00d9205436000f2ecd08ccdb7d3390c19190f3c36af8151c17486bfa4d71fb054338817773cc74b1354c405f85a7543ba9612f38fcddbc023a0335bca2af38b64dfa73ef3a22596ad04598cf329e6eb9beeb27fe2bd076551f07a19df06a5a975c4a312401295d400f618717d1b5ac8eefe2308247036bff984348b12076e60ffdb1a28e8542bbff17d459112de0597c5196c26814172137ee07"}, {0x100, 0x119, 0x7, "00e90e7cae1ad8f9a700b9a9108561e955bc8eb263c6dc1035d309c011b72f35f2161b564a2f75f974fa6153510edc18eb572562f8ed897bf0b90bc1887dd7a5294d995077e8fa59b496815e622a98caf9a9a420a00a97b24c6a365620135ba5a6eb3ede5eb539d1c359233e8b0a2ca78608b2db7da6539c226a822992550947ef22900380f0a0bc9b73df3f3b97973c0f191080651b3a77b577f9bd871c0f31e9ba57156b74c58de983c29eb170027579f4235644ccbf128da4b8d94d490e9ad57e5a38395ae757419021eb34b62c898ee47fe6e65f6f16798e8df152be5fad3821581ff38408aa656f99def7"}, {0x70, 0x11, 0xca, "c5272c82c6aa974a401d3bd80a0e7003a0bda0639e616ca19468f0b42d8db53c7c72b4eba199188c11529d0df976c646f6eddcb1f9e91933f224b0f4898148b5787ee73373b8aae26269a0aa69fe272e5ab931b011cd5ef7b752ad5364287088"}], 0x1480}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000004200)="694b46843ebf03f0a6d599d5a2ad56b055f8ef6b4ff46194b28a0658e3c3072f0d68061e85fa811e371a81ff47156452dbf5a1382b6fb532fa4c3e71504611721b6e13ab3c3ac5c281c18ca819e5e8a395dc7c1792922a25298f1040c278d2c538758922f05f10a83c451e664a6a400d7893eb9b7281a55535c93d966523b62d9f560295b53327bf", 0x88}, {&(0x7f00000042c0)="c9375282f65b8af52493222841ab599d25e6d96ae09f3d812079e60c55108fce7ee518aac4d668c0953c4279a7ffda5d3719ea94c26295ffd577513c445e6ae80b61961b23e01bf810eae155ab973d2c05ea8e54886f5beff13b844d9aae280ef5d07df5dbccc2049958a702687bcbb3cf0343cbffce48063400c72c5dcf70427b50e1a77cdd25daf8e8049c142579df5ae659dc8ba26b1445b57f695b08aceb5aa9f19f201b658d68177384fc0ef1264388c4ed0a7b288ff2b014690ee791cd9dd37bdedc6bc512344c46d278", 0xcd}, {&(0x7f00000043c0)="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", 0x1000}, {&(0x7f00000053c0)="fe43a9beb137c8aa6dc17c17f477140ea5a957026c4d6f95b4325c372b1094308b9622b0ee527cb8208775140556ef76847f3fdac2205f23632bc3fc9aa8ec5a469317a6de06792781bf3a9c1118de2bb358f72373cb54", 0x57}, {&(0x7f0000005440)="e9f6899324fb78ee215ac4", 0xb}], 0x5}}], 0x4, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:40 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x1f, &(0x7f00000002c0)="5d8d611487ec155bd15d5f04f2e8edfb8b17130ebf2fc4cdcb1a53d841ca769f6b3e3818f4743014c0d1ae8f42a497d00bd28baa249ebcdf8fd20ba4763313cb623faad7585cc71d7ef96a4a0621636b3f1a9d0382041ce7128d89582e0853f091429fab05472623a0ef1134b6dd279c19901b39f33ff6126c95d7d84e6d43c594f3f04104742cea9030198f088650e9acd7459203226542e35162a92b093b2cbfc055bc86c0d365b06a04ead377df235d2619b0a2b9ce62fc5b01358f64afe4823a52a0000e71cf494dc91271901bf1aa65") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}]}}}]}, 0x44}}, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x9) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 466.434930][T11135] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 466.566933][T11136] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() socket$alg(0x26, 0x5, 0x0) shmget(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x9, @private0, 0x1}}, 0x24) shmctl$IPC_RMID(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010000108000000000000000000000000e97e36f0b557f02c0c3e0279ed13746fae4330b91dcea001275141ed15870ab57150dc37eeceaf92b3c97ee3874e57e553adcb5b7c5ac9deb88b43", @ANYRES32=0x0, @ANYBLOB="000000000000020008001b0000000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x200048c1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x7d12, 0x1000}, {0x3}], 0x2) semop(0x0, &(0x7f0000000180)=[{0x1, 0x3, 0x1000}, {0x2, 0x8, 0x3000}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x1800}], 0x4) read(0xffffffffffffffff, 0x0, 0x0) 09:28:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "ee071aa7f83adf2a2a8a629d61e15cce1ac953c1"}, 0x15, 0x2) [ 467.070879][T11147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:28:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = userfaultfd(0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0xa30000, 0x1, 0x3, r2, 0x0, &(0x7f0000000280)={0x980905, 0x9c50, [], @p_u32=&(0x7f0000000200)=0x3ff}}) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000300)=0x20200, 0x4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) getpeername$tipc(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x10) dup3(r7, r3, 0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000340)=0x4f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r2, 0x400454cd, 0x307) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:41 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r0, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000014c0)={&(0x7f00000000c0)={0x13dc, r0, 0x1, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x120, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "eda60dd82e8c95d3faeb727c489956168fc238e208e2e32c3453615a"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "6ce669f131f51b03fff28ff82230bc77b9b9663a4b032ed74618d86b2ff9"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x83, 0x3, "b6b8fe9b8c19687f39a55ff76a6836b76d4655745d8a79fc45e281a1d7ad3268426cc496a06ff942be129c6797e834a427c5fab701d306f3a5c91a540e7785fe7054bbb57d524772dc31e350161944a8fcddcbe370c0c44625cfbc1f808aef4d378615e23a6e1614ec96f01800fc26c3045be0c662a58e4e5294c6313244fd"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x120c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xab, 0x3, "3eb4ecd63b237685b68bfb9ed4e7f63e7a876a2c74b87f89ab5f98d474a6f16713d95fe52aa0e963c8be079095abb90d6ad651e1fa0d1840f834281ad7843a0ecd132387bfdb9c45cec1f3b9b78a9c803afe7d4de6b8476b0b306ff07fed27257b0db226280afce792804214c3f200a264ca684b5e48f249ca1a9aad5d3f415eedf5d8779fde3e4799a7325750e0e367d5cfb918fa195b380df46d1100633837f52306a8e356e4"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "c04fc4bd65ea718d5993ccfe646d62a3e49e3e104ccbf746"}}, @TIPC_NLA_NODE_ID={0x72, 0x3, "4c13a2f7e97df60b0830f644ec44e3e21a4568eadd2d561ef4d79f34c8106609c0e69549148c808c8c88681bc7bb690d41bc019bf7855a52600bea5af1f14086fa6358d9457a0d8abd013b0d4f17641a7ed97ce95fbc69e72b6a37e7a933cd3550987907d52019465995d2de5a35"}, @TIPC_NLA_NODE_ID={0x99, 0x3, "c07d0645d4fd8051bb37a39ece77683296573efd466bc6b9402d57632ac0d874a6ae6e1beb02d36d3001e78bd33d3bb7ccc829279ffed5ea593d445dcba6c1df7959b0c0b934cf11c5004221c1b2295726e32012df55a8a8c1a10f77b207cc1e739f78e8a954846884792052f52a443f32d3669851625cd9a86c98658fe2a015d87336c7b88ad96da40dae8529920e00e76549e67d"}]}]}, 0x13dc}, 0x1, 0x0, 0x0, 0x20048014}, 0x8804) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x440083, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000040)) 09:28:41 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x50000}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="898f387fe610f795bd0dd8", @ANYRES16=0x0, @ANYBLOB="100029bd7000fedbdf2512000000050030000100000008000b002000000005002a0001000000080039000600000005002d000000000008000600", @ANYRES32=0x0, @ANYBLOB="05003700010000000a000900aaaaaaaaaaaa0000"], 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x14) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0x40000000001e, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 09:28:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) [ 467.659102][T11158] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 467.726000][T11158] input: syz0 as /devices/virtual/input/input5 09:28:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000000)=0x5) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 467.926052][T11164] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 467.982173][T11171] input: syz0 as /devices/virtual/input/input6 09:28:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendfile(r0, r0, &(0x7f00000000c0)=0x9, 0x10001) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x6, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000040)={r0}) 09:28:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x4}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x3, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13d5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) dup3(r8, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r8, 0x8080aea1, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)={r9}, 0x8) 09:28:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$rds(r4, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x1411, 0x10, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x4044000) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 468.512176][T11186] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 468.522859][T11186] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 468.575476][T11188] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 468.592021][T11188] device team0 entered promiscuous mode [ 468.597635][T11188] device team_slave_0 entered promiscuous mode [ 468.604627][T11188] device team_slave_1 entered promiscuous mode [ 468.612098][T11188] device macvlan2 entered promiscuous mode [ 468.621549][T11188] 8021q: adding VLAN 0 to HW filter on device macvlan2 09:28:42 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @empty}, @in6={0xa, 0x4e20, 0xd655, @empty, 0x4}, @in6={0xa, 0x4e20, 0x666, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}]}, &(0x7f0000000180)=0xffffffffffffffd0) [ 469.504272][T11186] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 469.515310][T11186] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 469.525764][T11192] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 469.544183][T11192] device macvlan2 entered promiscuous mode [ 469.553344][T11192] 8021q: adding VLAN 0 to HW filter on device macvlan2 09:28:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1be3c100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0x8}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x3, 0x9837, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffc}, 0x1c) 09:28:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9a02) r3 = userfaultfd(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000280)={0x0, 0x3, "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"}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r7 = openat$cgroup_ro(r2, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e22, 0x81, @remote, 0xfffff000}, {0xa, 0x4e21, 0x6, @private1, 0x9074}, 0x0, [0x8, 0x80, 0x7f, 0x10001, 0xfffffffb, 0x8, 0x0, 0xa]}, 0x5c) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000018000080efbd01801420020087d9142da22ec0730000000000000000"], 0x2c}}, 0x40) 09:28:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000040)={0x3, r7}) [ 473.190203][T11223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x3, r2, 0x1}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 473.263894][T11230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x4090602b) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000040)={0x2, 0x7ba}) 09:28:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000001080)=ANY=[@ANYBLOB="140100000606010002000000000000000000000a14000000080a0176000000000000000000000000000000000a00"/60], 0x3c}}, 0x0) 09:28:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KIOCSOUND(r2, 0x4b2f, 0x401) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3, 0x8, 0x4, 0x0, 0x20}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x4, 0x2}]}, 0x1c}}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) bind$can_raw(r0, &(0x7f0000000140), 0x10) 09:28:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000040)=0xffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x9, @remote, 0x8}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000100)=""/79, &(0x7f00000001c0)=0x4f) 09:28:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000000)) 09:28:47 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @remote}]}}}]}, 0x38}}, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(r7, r3) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r9, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xace, 0x0, 0xfff}]}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:28:47 executing program 4: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$packet(0x11, 0x3, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1000000010, 0x80002, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x8, 'vcan0\x00', {'bridge0\x00'}, 0xffd3}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="475707c60e000000000000800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 09:28:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="03000300006500"/16], 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x4c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x4c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r6, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0xc028ae92, &(0x7f0000000140)={0x6b, 0xf63}) [ 474.229006][T11260] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 474.418116][T11260] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 09:28:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d80)=ANY=[@ANYBLOB="5002000010000320ebff0006f2c6000040040020", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100020002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361992d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f31f86647f6615061b90437328c02a8ba6cb09eda6a8319f34682c1a78f12b833298d9a99213f648d6cff2dc66a3c4d0bda36b33ff4f865693075573f751d6daa4510b1b1884cd04620e961722371f95dc876c10f52087ec66ee60caf5efd00375950b50fab8b4a85ee3b7b2563da8700000000000000003d472230d9e10000bc3659c1c8dcf542b669890e"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r2, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) write$UHID_CREATE(r3, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000f00)=""/4096, 0x1000, 0x9, 0x9, 0x1000, 0x0, 0x5}}, 0x120) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="01200000", 0x4}, 0x0]) io_destroy(r5) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) rmdir(0x0) 09:28:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000100)={0x5, &(0x7f0000000000)="3bea00aa36f82b505fffb619417aea96d836ba3d573be44cd6685299ae0d79b8046ac3c09f8766280635452535f00b8dc62fa6b15840f43599bb630bdadd509d2c02e1b5b87b448f338880908688706608293cad3992034487575287105978fe14e9d791c6ac405fcf4872ba34d241953a2f7a097daae290bca37189f768cac8744ffbe04e7af49656a7c31d6cdd9829f19518968dbd4512ddb2f061ca12bd570177b0641fad7dc9087ffa8ca10ec20c83bb79b9c982d8f2c4f67942fa29d473f3280d2a4caf6b007c7585738e1ea0fbafbd82c0e56cb17a04e9ae394b0704e4d16495b6b8edf50a449db28d23de688c2a9e"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x8000, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, &(0x7f00000001c0)=0x7, 0x4) 09:28:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0xe583, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4024050}, 0x800) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) flock(r1, 0x3) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 09:28:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) write$P9_RLINK(r3, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0xf8, 0x0, 0x7, [{0x6, 0xffffffffffffffbf, 0x4, 0x248, '}+-}'}, {0x6, 0x1, 0xa, 0x0, '*]$-!(]]-%'}, {0x1, 0x400, 0x2, 0xbaa, '!*'}, {0x2, 0x3ff, 0x4, 0xa3b, ')$/^'}, {0x4, 0x7ff, 0x2, 0xbc2, '#&'}, {0x5, 0x7, 0x3, 0x7, '-/\\'}, {0x4, 0xffff, 0x8, 0xfffffffb, '^.-*&]\xb0!'}]}, 0xf8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xfffc, 0x0, 0xb3550aa4ba878254}, 0x9c) 09:28:50 executing program 5: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x3, 0x0, {0x3, 0x2, 0x0, '.^'}}, 0x23) rt_sigtimedwait(&(0x7f0000000040)={[0xe9]}, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x989680}, 0x8) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xed, 0xbf4, 0xfff, 0xff}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000200)={0x2c, 0xe, r2, 0x26}, 0x10) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x80000000, 0x2) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x6) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x301000, 0x0) getdents64(r4, &(0x7f00000002c0)=""/174, 0xae) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x4, 0x62, 0x6, 0xcff1, 0x2, @dev={0xfe, 0x80, [], 0x29}, @loopback, 0x8, 0x700, 0x4, 0xc6}}) getpeername(r3, &(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000004c0)=0x80) bind$xdp(r0, &(0x7f0000000500)={0x2c, 0xb, r5, 0x32, r6}, 0x10) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000540)) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x11000400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x4c014) ioctl$SNDRV_PCM_IOCTL_DELAY(r4, 0x80084121, &(0x7f0000000680)) r7 = openat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x400000, 0x61) sendto$l2tp(r7, &(0x7f0000000700)="7c03ef00cc08e892b083346573b020b4378ff9074be2199c588dab4e12957987f5478185e739a3d9cce46509126a55d3bce0847c5d137afaa6fe5cef2867885380e7c0e28cf666554ad8bd79611a8c6a5fc44c93fa03e00a6f40f1173fc1a5f6af01aeae0c549b6339c10e49e173990287b9ed4280740d96dc8359f86df9f38c48707b4a705ef06e57aab7a6b88ee895031ff47d722f64bfd9522e53c0a9694f80281bba8c053fbfbb65bac524de2aeba8b2deb9063f45d9a99bb39c3fd0d9b2d97826904bfdf03123aec2fee668d293378f437ea03629d6040a5e2b6bbee38ffc36ea07c1d4aa738e90ef", 0xeb, 0x6004840, &(0x7f0000000800)={0x2, 0x0, @loopback, 0x2}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x10}, 0x10) 09:28:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 09:28:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071157000000000009500000300000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 09:28:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) accept$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={r6, @broadcast, @remote}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) faccessat2(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x200) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000040)={{0x3a, @loopback, 0x4e20, 0x0, 'sed\x00', 0x6, 0x40, 0x7a}, {@loopback, 0x9, 0x2000, 0x5, 0x67, 0xffff}}, 0x44) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x8, &(0x7f0000000100)=[{0x3f5, 0x0, 0x7, 0x200}, {0x4, 0x7, 0x7f, 0x2}, {0x0, 0xc6, 0x1f, 0x8}, {0x5, 0x2, 0x0, 0xc1fd}, {0x1, 0x9, 0x4, 0x1}, {0x5, 0x20, 0x43, 0x8}, {0x0, 0x0, 0x96, 0x7}, {0x101, 0x4, 0x9, 0x1}]}) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000000)=0x7) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e20, 0xe8c, @private1, 0x8}, {0xa, 0x4e22, 0xfff7ffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x683, [0x1, 0x8, 0x10001, 0x40007, 0x7, 0x8a, 0x4, 0x8001]}, 0x5c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_crypto(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1004e7ffffffff132abd7000fe16f0bedb6942"], 0x10}, 0x1, 0x0, 0x0, 0x20008000}, 0x24000854) 09:28:50 executing program 4: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 09:28:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x3, &(0x7f00000002c0)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r4, &(0x7f0000000240)=""/41}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa6, "db17da5076b049c9220f6dad25c4796932d428c1864c47fda42f8ae089a88f89fe95e578ce2b20d23d461b18d7ae54d2fc5f5746cca32220bbd1172da20cec144020e41f935a3275423a6dd8bbf90f95e2fe38a344b3ba92b1f7ba410f6095e1664827fd45b9a4268fb79f1d8a0f10d24a966ce23f3e952f57030610a8a27b29af4a0dec906e0d43969ba743431b135c8739e1a504169001c04734dec02fc70dc4e6f9041242"}, &(0x7f0000000100)=0xae) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r5, 0x7fffffff}, &(0x7f0000000180)=0x8) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd(0x6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000040)=""/137) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) ioctl$KDDELIO(r2, 0x4b35, 0x1) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) 09:28:51 executing program 3: unshare(0x4000600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0xd, 0x2, 0x4, 0x8000, 0x0, r0}, 0x40) 09:28:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r2, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(r2, 0x0, 0x10, 0x0) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000180)=""/147) r3 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 477.407909][T11326] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 477.496887][T11331] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 477.712861][T11336] IPVS: ftp: loaded support on port[0] = 21 [ 478.004844][T11336] chnl_net:caif_netlink_parms(): no params data found [ 478.230442][T11336] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.238455][T11336] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.248141][T11336] device bridge_slave_0 entered promiscuous mode [ 478.326357][T11336] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.334833][T11336] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.344399][T11336] device bridge_slave_1 entered promiscuous mode [ 478.398353][T11336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 478.419380][T11336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 478.487822][T11336] team0: Port device team_slave_0 added [ 478.511023][T11336] team0: Port device team_slave_1 added [ 478.572553][T11336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 478.579596][T11336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.607471][T11336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.626755][T11336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.635131][T11336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.661309][T11336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.769750][T11336] device hsr_slave_0 entered promiscuous mode [ 478.803065][T11336] device hsr_slave_1 entered promiscuous mode [ 478.857285][T11336] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 478.865110][T11336] Cannot create hsr debugfs directory [ 479.098299][T11336] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 479.146742][T11336] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 479.208384][T11336] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 479.249583][T11336] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 479.416887][T11336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.441024][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 479.450507][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.468091][T11336] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.495078][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 479.506392][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.515772][ T9535] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.523110][ T9535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.532212][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 479.542200][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 479.551698][ T9535] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.558905][ T9535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.619526][T11336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 479.630382][T11336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 479.653534][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 479.662746][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 479.673958][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 479.684741][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 479.695343][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 479.705610][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 479.716262][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 479.726519][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 479.736201][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 479.746617][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 479.756344][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 479.770324][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 479.781702][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 479.859838][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 479.868251][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.893524][T11336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 479.989410][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 479.999778][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 480.086800][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 480.096320][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 480.113493][T11336] device veth0_vlan entered promiscuous mode [ 480.141008][T11336] device veth1_vlan entered promiscuous mode [ 480.154950][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 480.164340][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 480.174935][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 480.262026][T11336] device veth0_macvtap entered promiscuous mode [ 480.275380][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 480.284812][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 480.294640][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 480.314191][T11336] device veth1_macvtap entered promiscuous mode [ 480.349966][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.360638][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.371172][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.381761][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.391762][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.402308][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.412322][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.422879][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.432851][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.443935][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.458111][T11336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 480.468796][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 480.478180][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 480.488104][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 480.498014][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 480.535630][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.547035][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.557010][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.567560][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.577550][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.588099][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.598071][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.608689][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.618671][T11336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.629652][T11336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.643912][T11336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 480.660749][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 480.670840][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:28:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@local, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 09:28:54 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40002, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000240), 0xa) 09:28:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xe3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x7fff}, 0x8) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) bind$packet(r2, &(0x7f0000000200)={0x11, 0x5, r7, 0x1, 0x80, 0x6, @random="16693f5516b9"}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r3, @in={{0x2, 0x4e20, @multicast2}}, 0x401, 0x1d98}, &(0x7f00000000c0)=0x90) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) r5 = dup3(r4, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x54, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x7046, @private0, 0x2}, @in6={0xa, 0x4e21, 0x40, @private0, 0x90a}, @in6={0xa, 0x4e21, 0xffffffff, @private1={0xfc, 0x1, [], 0x1}, 0x2}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={r6, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) 09:28:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) [ 481.033138][T11558] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 481.049896][T11559] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 481.186387][T11559] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:28:55 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x801, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') unlink(&(0x7f0000000600)='./file1\x00') 09:28:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) 09:28:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x13, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x4, &(0x7f0000000000), 0x20a154cc) [ 481.516707][T11574] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 09:28:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000000)=0x3) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000500)={0x0, 0x0, [0x8caa, 0x5, 0x7, 0x7fffffff]}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r5, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x32c, r5, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcc}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe9d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0xec, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x264c000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x38000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x68}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7605}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7b3811b3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6c9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb70c}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3d5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x22980000}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9b2}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x2080, 0x0) 09:28:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32, @ANYBLOB="110002"], 0x2c}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x4000000000002bc, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x65) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r9}}, 0x18) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:55 executing program 3: pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0xfffffffffffffe3c}, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x6072, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 09:28:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) 09:28:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 09:28:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 482.077448][T11592] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 09:28:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x68e7, 0x1c, 0x1, r8}) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f00000001c0)=""/208, &(0x7f00000000c0)=0xd0) 09:28:57 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyprintk\x00', 0xc0002, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0001000000000000000000fd2a44a200"}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="2edf2f0d7def5e97cee0d9d2a851f8d4864a796159d6392b04f596507b14e5d990c72faa6b2f1e789f367024f91e7e5e6c2fa5f48118f2cd0e6339be1f540d", 0x3f}], 0x1) 09:28:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x494140, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYRES32, @ANYRES16=r5, @ANYRESOCT=r4], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="080028bd7000fbdbdf2506000000080001007063690011000200303030303a30303a31302e3000000000080003000100000006000400020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300020000000600040000000000080001007063690011000200303030303a30303a31302e300000000008000300010000000600040001000000"], 0x9c}}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f00000002c0)) finit_module(r6, &(0x7f0000000080)='%}%(*#1$\',.{\x00', 0x2) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$alg(0x26, 0x5, 0x0) accept4$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x800) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:28:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0xffff8003}}, 0x50) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 09:28:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={r6, 0x5, 0x4, [0x5, 0x1f, 0x1000, 0xf800]}, 0x10) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:28:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x1c}}, 0x0) [ 484.119002][T11622] [U] .ß/ [ 484.122049][T11622] [U] }ï^—ÎàÙÒ¨QøÔ†JyaYÖ9+õ–P{åÙÇ/ªk/xŸ6p$ù~^l/¥ôòÍc9¾T 09:28:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 09:28:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0x448000, 0x80) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000104}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xd, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x40815) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r8, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r8, 0x80dc5521, &(0x7f0000000180)=""/49) 09:28:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @remote}], 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) 09:28:58 executing program 2: shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xfffffffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80000000}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1d, @mcast1, 0x100}], 0x58) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:28:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)={0x5, 0x4, 0x80, 0x80000, r1}) geteuid() bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x47) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f00000006c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0x290, 0x330, 0x330, 0x0, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xe, "890f"}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x0, 0x2}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x4d}}}, {{@ip={@private=0xa010100, @local, 0x0, 0xff, 'macsec0\x00', 'veth1_to_batadv\x00', {}, {0xff}, 0x4, 0x1, 0x20}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0xe0}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e20, 0x4e21], [0x4e23, 0x4e22], 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xff}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1e}, @broadcast, 0xff, 0xffffffff, 'hsr0\x00', 'veth0_virt_wifi\x00', {0xff}, {0xff}, 0x89, 0x3, 0x4a}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x8, @empty, 0x4e22}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x4, 0x1, 0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x3c}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 09:28:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2={0x1f, 0x4, @none, 0x7}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @nfc={0x27, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)='bond0\x00', 0x3, 0xe02, 0x7ff}) 09:29:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r4, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) 09:29:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r2, 0xff, 0x7}, &(0x7f0000000080)=0x8) io_setup(0x8, &(0x7f0000000600)=0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r3, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0xc0, 0x62, r5, r7}, {0x20, 0x8, 0x8c, 0x3ff, 0x6, 0x0, 0x9, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffffa, 0x202}}, 0xe8) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r9, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00000000c0)={@private, @private, @local}, &(0x7f0000000100)=0xc) 09:29:01 executing program 2: shutdown(0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2100, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r4, 0xfff9}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x401, @remote, 0x1ff}, @in={0x2, 0x4e22, @rand_addr=0x64010100}, @in={0x2, 0x4e22, @empty}]}, &(0x7f00000000c0)=0x10) 09:29:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 09:29:01 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) 09:29:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0xffffffff00000002, 0x0) 09:29:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) 09:29:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x801}, 0x14}}, 0x0) 09:29:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x8}, 0x0) 09:29:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r2) dup3(r6, r1, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x4, 0xd7, 0x1ff}, &(0x7f0000000100)=0x10) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000000)={0x2b, 0x4, 0x0, {0x2, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 487.713029][T11694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 487.854262][T11701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r4, 0x89f9, &(0x7f0000001700)={'syztnl0\x00', &(0x7f0000001680)={'syztnl0\x00', r7, 0x2f, 0x1, 0x3, 0x8, 0x20, @ipv4={[], [], @rand_addr=0x64010102}, @ipv4={[], [], @multicast1}, 0x700, 0x7, 0x1000, 0x64a}}) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0e2544266366db1d2716a3ec08f29e33c3abcd886c70affa183d2e71cdddb043860e78b0087b70aba3dd723cb2b69487e631259207873dfb2c69cb6e72d331e5b0026a129d74b5bfe6e0d2b3723f9981715b98df6e928347abd1523967aa82c50aa17a683ff6fd376c0750", 0x6b}, {&(0x7f00000001c0)="77ed4a77267ca2b0c22e96b1f2e0f720318addf99a244eeaae58c5b12f22f506a91365c09ccc41d05854be5d6dd3c6123b2863e406c651a9d0848a8f57c0ab81530ec641ba712007b0da107ce255b4a7d8dcac6569c91d2ceb673061a019934018c61334baca6e365a8b2b60ea2a6971f6069bba9d532021f71e972e30f373368b2dd72356b9ba8d318165b1c6d93a98665d439821a2519bc790bc9fc44f2d9c173082f75beaa1a6e389d160aa67459547d4af71ac3c3a2d2dafc17c1c47f8191fa124a6e6a80157797b90d43654b8d045e4032aa1", 0xd5}, {&(0x7f0000000140)="701c2f9cce16ab80a88e275fdd2c54a2bf2a5853ae0d72c83c3f2e2b07ef06aac3af1ee252934c", 0x27}], 0x3, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x48}}, {{&(0x7f0000000380)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000007c0)=[{&(0x7f00000003c0)="ba1023dbfcca9df507757483debbb4ee7117d4d3533fd606067d6f37af8f042828fe7b9691ac69752287771c40feb79b7c183b578ea84a362594467eac7b2d1290541ff6d345622ea7c5fb05a4ee43ed0d8e85543426ffb28efe028f1b34fbf77e385760568a63cb85d750ce42f4d93014a09743ee778f8d9d91fb9f058c82ff80cd288bc3ae2c3cbaf5e4fdce5d8c8fe10e1cf3d0937d671b2954b8", 0x9c}, {&(0x7f0000000480)="c88681108ba0662b1d39bd3a29fcfbaba856649065e4f01790d486243f15c077291c8a2b4975f9088913ebb7b36c8641922fc0e741fc3fb6ff11fb00ebfcb37360b6a4dbec4c531f71fdb6d655aecb2dd7c51ff2471de4f722d02334321cd996280dc3", 0x63}, {&(0x7f0000000500)="26b4fb51b25d838da7b04a5279f604aeb03ddd8f89e6cf1cbe2a4771b9c3a5268da78189cc8710b217cefb255f6b82e7b5f63fed10d1ee43bca1685daaafed496f9f6b67b0724018d1ca17c0e91ad025f63a69d7bb2abba270301445614de3c207ed11edb662e795e186a4c803c3e6b81735e41f949e9189b414e0e1eeb11425442b37667a3d6108cea9afeae7fe8a2cdc", 0x91}, {&(0x7f00000005c0)="800918b798cbc3e96d397dddfbfcee5e22c50e56a93085c0a4193ebb94da62a966945d80b5b538dad7ca422cbe2ab0f632c9bc60b71113f1ac47ca0ec526a4a1436eae0f5727e776b99248eb63854c47e6ab729838", 0x55}, {&(0x7f0000000640)="65655809944c39909eda7c3b57cd855141b0c77d729cc767b4275fd40023bd992af3f145a8d135a3dfdabc60bafc530a7dd24ab2bb22061acfb811d60cc4d40a20d8a5f8b9d91ad0d002a2350e6d424a8f0a14c753f0928dee07197ce38b6a906a70672f718f6d17e8d30754ef6d8428e4c5169bc3ec42de4b3f0877565ea12b1935a023990df48e5cee11769a", 0x8d}, {&(0x7f0000000700)="439a5493228d586b96b1de90414f90f91d4640bc707a51ccadf8eadc36e13a030aded1cf8f0be9325086ad07fa85d8526fc26da3ddad8bed60b2e14351a1aebd170470c91f606039fa35d75159e6cad9721bb9babc4cc841f2d1cf48e2b692e01a380b793b01e19a85413c0b9be609f692ac62db69cba0759b9e0182fb0073229ef106be35b285f6cac7d677e70023eae2a694b79502714e8bf43c1f4c2a3f48c47369", 0xa3}], 0x6, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xc1}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x3d, 0x3, 0x7}, @noop, @rr={0x7, 0xf, 0x69, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr=0x64010100]}, @ssrr={0x89, 0x17, 0xe0, [@loopback, @rand_addr=0x64010100, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x3c}, @rand_addr=0x64010102]}, @rr={0x7, 0x1f, 0xd0, [@dev={0xac, 0x14, 0x14, 0x37}, @rand_addr=0x64010102, @broadcast, @local, @private=0xa010102, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0xa8}}, {{&(0x7f0000000900)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000940)="b180febd87ff037ff4d88bbf8b653ac8b88b8641fde5f4b2427f53da9df291a17adea464e8bba85761a39ef8d4d65fd0762f108a5dd85729c33baaf5aab280c0183cddad9a99975cec8b28478c2d20dafbb424d353e246f8a3184754f4315f1beb8f8f812f11f2d329", 0x69}, {&(0x7f00000009c0)="9f6a89c2e5a539aa320eb40319ad8d53ecb2ebfae0de3f16b94551bb75ab2361083be836741204559a9686dc75dd21f62416d0a5c321d726aa601910c0fb31cc1bab58433dd0689a2fe9e0ba4b83d7f1678a75a8f03395b71507e4eb67c2b8a3ae9688e0bf18228ed4fb1cef696f5601d8269c3a18ab113a013ec9f3cbd4464200292b7686e93577c7b34cd72ee365837f7dd93ae46f40751e82857df73060bee2cd", 0xa2}, {&(0x7f0000000a80)="4bd591df14576f16a6b61c01dbf634e6ffcb43b17837c0603b6a30117e2c95ab58b074f4f3a4dba7e851a5f359afb13f389db4680a634589751cee474c613dd81daca7ccfbf9d156226379a173f7fa4c166dde8f9faa87ea75e79037abc43f35239b08bc31f28d586acb143d85737f5592081513fdaf2a9eb8ae104eec260d98d2e4fe4b6ccb47863d829b48085ed2181ba7bceb9c07d5686a1a41424f55186a368bc173dc453a6b5342746e68", 0xad}, {&(0x7f0000000b40)="fb9ef203eb1de2d506389c3cd305ed8ffd588ecf40deb5928c73260594c9ea1d97401c4d4abcd2b28a944914e5bfc920f9ac9f1e6d", 0x35}, {&(0x7f0000000b80)="3635f5463ae929956e5cfc50672f189c493f2c241d4d352aa4cb6e3f3819459365d0890378fc85a874cddf1b408fc0ad9b9a514eab8831ddf18e7a9f8d5b38ff4e4c26d75f204fb4875c777eecd64838b3116fdc0224ea5191bc124556a5a594d0bde0b73db512bd", 0x68}, {&(0x7f0000000c00)="a6d07aeda9e2e1efdfdb3cb085d3576bc48351ed073e4f8582c94c3e1dd98883c365885431f6639feb9d56e9af661d66ed6b26", 0x33}], 0x6, &(0x7f0000000cc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x34, [@remote]}, @rr={0x7, 0x13, 0x8a, [@multicast2, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x1b}]}, @timestamp_prespec={0x44, 0x2c, 0x44, 0x3, 0x1, [{@remote, 0x3}, {@local}, {@local, 0x80000000}, {@broadcast, 0x7}, {@remote, 0x8001}]}, @lsrr={0x83, 0x17, 0x9d, [@rand_addr=0x64010102, @broadcast, @rand_addr=0x64010100, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x1f, 0xbd, [@empty, @private=0xa010101, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x38}, @multicast2, @remote]}, @noop, @rr={0x7, 0x23, 0xc5, [@multicast1, @private=0xa010101, @multicast1, @empty, @local, @empty, @broadcast, @rand_addr=0x64010102]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xad2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x82}}], 0x110}}, {{&(0x7f0000000e00)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000e40)="43b228716e6004af5ff897ce4e7d7667402f3c829c57f99b4f95224c1a857151b0afe88237f5a5230c855bf61d4b7a90b41eda37282682c0632f70f41c7d9949b98020d440f6ba36e1a065430274ebc5f307d894893267527880501983b9ceb0e28df03e72a710753466b7b0cc607e9f688391e2513683c0c0e459a4ded876b9a98f9cca14c308b5fdf4b976b994324472e932290e71b87a0ab22298f00d770313f780d310787abc87553bc14e2b2154d9b70c7a730d14e9767552dee74fec9609e283c44eb25838b4069a888d4afdd853e85c433bd786392c6c1595e64f8b5be3604e6bca5bae3aeb67ad25ff4613ae106702a77e9218aab57fd72c", 0xfc}], 0x1, &(0x7f0000000f80)=[@ip_retopts={{0x120, 0x0, 0x7, {[@noop, @cipso={0x86, 0x35, 0x3, [{0x2, 0x4, '?5'}, {0x0, 0x3, "ff"}, {0x7, 0xf, "b079e34ef279591d85a027de5e"}, {0x7, 0x11, "63ef325b36ca5b362ac41cf57e5e01"}, {0x6, 0x8, "03c85fe100eb"}]}, @rr={0x7, 0x1f, 0x2b, [@rand_addr=0x64010101, @local, @loopback, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x41}, @multicast2, @multicast1]}, @lsrr={0x83, 0xb, 0xff, [@multicast1, @loopback]}, @timestamp_prespec={0x44, 0x24, 0xb8, 0x3, 0x1, [{@multicast2, 0x1}, {@remote, 0x84f}, {@dev={0xac, 0x14, 0x14, 0x44}}, {@empty, 0x101}]}, @cipso={0x86, 0x33, 0x2, [{0x2, 0xf, "5f9f48a253244fd3224b1ea83a"}, {0x0, 0xf, "df2773983fb9992314c8bab504"}, {0x5, 0xf, "bbdf8d827bb739825f93dd7604"}]}, @generic={0x82, 0x6, "d67ed48a"}, @noop, @cipso={0x86, 0x4a, 0x3, [{0x6, 0x7, "b40a269e1e"}, {0x6, 0x12, "bb2ad0eef2caa22a3774f5e2db3ece83"}, {0x2, 0x6, "e84897cb"}, {0x1, 0x11, "51dd181bdfdf2f9726df312db9f32a"}, {0x5, 0x2}, {0x5, 0xd, "72c25c8612beff9ef1dc12"}, {0x1, 0x5, "449d60"}]}, @generic={0x82, 0x7, "cdc86b3d2d"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x170}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001100)="b05e5300b32387e1941bf3b918fc11bf1b15da1433f81ce3ba7d08015c7e03dc6f8d2b56c9a0b095be75890fc82d6900cecf5a032b875b21e39de4c7f6eb42f8589d11aa2911e3b560fd55e8b48a5d6b150fdcb54306fb35e03ff8de4e4c5d9908e13d79cf8facb1d927fe3e9ad2eaa995e50e68aea9596fbea188872636f11bfe56f7d54a06efdfd705caf8f5b782bfd65bdb3a2d8e1dd1b1f71549ea653344b8dda9e1b4c8450d5aa9d4", 0xab}, {&(0x7f00000011c0)="c4de393861139dc4458d53d28321517177db700c638f0f15ca1baef14a1a5df898717333b06fa68cabc9b6fdc4f90c95137ade15c384213d6f827d930677bfb0137cd9e1fc54188082141bee3d892eeef7e106400776b10dbd9ad44bb0ffcfe773263089fd8cfa385783505febf681179bcf7c77d810beebaa361f7617f3d9138d4d64c19de66c7843d042541fb780e2bfcadb", 0x93}], 0x2, &(0x7f00000012c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_ttl={{0x14}}, @ip_retopts={{0x20, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x82, [@rand_addr=0x64010102, @local, @empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4abf}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0xe0}}, {{&(0x7f00000013c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001580)=[{&(0x7f0000001400)="0b1c6e5de969f2bcbe2265df9352c4f8e00edef048b87fd9962b4d0e86e77874691b632db100a942be902e8d769b7dc1953bf87767b68f8e2f2c9ae409df5803075dc9c69fc80a78055789eb57c97cbd902bb7ee4c5d12a04d5878f79489fedf15e5169507c3689981d9960ac883c9d87b07220d125657258c7213bd1c933afb2c", 0x81}, {&(0x7f00000014c0)="d15c7d22a19ce93430df58c1c090832aa03f9e621d0820ad49ecd8cb278425201eebe3baf02ef93761c639c239c47d81441a970da0f0881cea0e1305514b9013336bfc974ced43e70d25823bf033988fc559e858b78942e0c942", 0x5a}, {&(0x7f0000001540)="d0d4923c207505d425085fa8b65530986359bf060abaa9f7e7031b881c5465044a2d73", 0x23}], 0x3, &(0x7f0000001740)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}], 0x38}}, {{&(0x7f0000001780)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001840)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)="adc8c5d93dbe66b00dffbb673ea97c837fb9a7ea5ca7d2a3", 0x18}], 0x2, &(0x7f0000001880)}}], 0x7, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:01 executing program 3: clock_adjtime(0x0, &(0x7f0000000100)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x10012, r0, 0x0) r1 = socket(0x22, 0x80002, 0xffffffff00000026) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, 0x0, &(0x7f00000000c0)) 09:29:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101082, 0x0) write$binfmt_script(r3, &(0x7f0000000040)={'#! ', './file0', [{0x20, '\\+^@-'}, {0x20, 'cryptd(hmac(sha256-generic))\x00'}, {}], 0xa, "9732ad1b2978ff6379ebb22fea0e0f68fae05a8db0aeeb382426446b05"}, 0x4d) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x8}, 0x0) [ 488.071042][T11708] delete_channel: no stack [ 488.103218][T11708] delete_channel: no stack [ 488.222020][T11714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 09:29:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r1, r2+60000000}) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) 09:29:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x8}, 0x0) 09:29:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'rose0\x00', 0xc7}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 488.626235][T11730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:02 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, 0x0, 0x0) 09:29:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0xff, 0x800, 0x34324142, 0x3, 0xd1, 0xfffffffa, 0x4, 0x1, 0x1, 0x2, 0x2, 0x2}}) r7 = fcntl$dupfd(r2, 0x0, r2) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_RELDISP(r7, 0x5605) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)={0x8000}) 09:29:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000140)='\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000180)={0xffff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000001c0)={r4, 0x10001}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) connect$phonet_pipe(r8, &(0x7f0000000080)={0x23, 0x0, 0x40, 0xd3}, 0x10) [ 490.656081][ T0] NOHZ: local_softirq_pending 08 09:29:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x3c}}, 0x0) 09:29:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x8}, 0x0) 09:29:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000180)={0x20, 0xc4}) r2 = dup(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2000, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x12) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r3) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0)={0x2, 0xf9, 0xfd, 0xff, 0x2, 0x5, 0x5, 0x8, 0xe1, 0x19, 0x4, 0x80, 0x80, 0x89}, 0xe) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r7, 0x80046402, &(0x7f0000000040)=0x7) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r7, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x4, 0x81, 0x4, 0x5, 0x19, @empty, @loopback, 0x7, 0x8000, 0x80000001, 0x10001}}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:04 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 09:29:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000000)={0xffffffff, 0x7, 0x4, 0x2, 0x2, 0x3}) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x5, [@enum={0xa, 0x3, 0x0, 0x6, 0x4, [{0xc, 0x1}, {0x0, 0x8}, {0x2, 0x5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x2}}, @fwd={0x3}, @volatile={0xa, 0x0, 0x0, 0x9, 0x5}]}, {0x0, [0x2e, 0x0, 0x2e]}}, &(0x7f0000000280)=""/85, 0x71, 0x55, 0x1}, 0x20) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r4, 0xffff, 0x9, 0x7dd}) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000001c0)={r5, 0x1, 0xfffffffff0000000, 0x7ffffffff8013000}) r6 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xa27, 0x8080) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000000380)={{0x1, 0x0, @identifier="09c44761f9c172e195301acbc563d03a"}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r7, 0x81, 0x2, [0x8000, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r8, 0x10, &(0x7f0000000080)=[@in={0x2, 0x2, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) [ 491.170390][T11760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 491.233732][T11775] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 09:29:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000080)) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = dup(r1) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_FORWARD(r3, 0x40084149, &(0x7f0000000140)=0x1) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000200)=0x81) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x731e00, 0x0) [ 491.370739][T11773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 491.429313][T11776] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 491.440788][T11760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:29:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000015c0)={0x38, r8, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x13, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x0, 0x5, 0xfffffffb}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r6, &(0x7f0000001580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x13bc, r8, 0x10, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_WANTED={0x13a8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x34, 0x4, "2f367ac7c372635d79e25097b0622e08de14ae8ffe1681486e05b2410afe658da352cd47823aaf16a1a04075caaf4be4"}, @ETHTOOL_A_BITSET_MASK={0xe4, 0x5, "4c07fb920b335b48544872c6d16b757db8d3fead724a54e7e5de30cc8702fcb048f58af4e7d71040cc6ea223b067cb2032a229cc220d0ee3c24d3da408d06cc4ba443a71973982e373788f0bf3b13333c5bd7d509dfc38f31a5c1668c582ec99eb28a334a94f03d07bbaadcdb509ec89d5f90d3e30e133c72be2d908321dcd4fbf05a84efad67cd89da088e47c5e3566c3061a9908b0e25680ee48554079d9099a9c1881e2e60301dd69ca6d07fb0a719ac2e154ee6e7960e165e4beb851d823d8b263e961fc8c0ef462daea03673a7b3f029a8f3aa904f0534ffc9d0cb173b9"}, @ETHTOOL_A_BITSET_MASK={0x65, 0x5, "8afd0f5158217666d12c210975d46a99562d335a09af110b2dea6c36efa12736c08c412706b503dafc4a107093e4f3ee4ecdb40ceea8eb5c384721f3bee54992f2cc64ba8ec405beb61bc3163e66fb64d237b133a227e00d44b5df71ee7e00c600"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffc1}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'@\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6e66}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, ']\\{@).\\}\x95,\\}.()@@[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xfd\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xf9, 0x4, "21d443cf3c5404d43764321cf0a7056237c555866f6f6248f3cb81122ff3cb754c4e017cb8ebc6ba7c197ef7a73b803d5d60f1235ca4b9f5075dc201a90fd1b0667700bbf700328c62690513f4d26e3c3037751471131b0c6caa816865f483e65fad5390265c1dae1374a0aeed7029b7d5f581ffdfb076c9355b38620e1a25f724828fbf9c18a4799bd59d0d90a24a08853953dc6a209479faa755bd4aca3b5c76cf9e6e7772bec455be3e86a840eedfb30f92f6e90d9adcc85c27d8febd80286ac7598c5ee2c00aaaa822927bf8c73acf7d54c3f2ddcd197fb5866ec489f4f14209259ce186012c2a039edf4808c091dbfff6fbc6"}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffd4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!\'$+]\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x50, 0x4, "10a15b11b5aa31979e692266047b382fcced0b0a73430914e330ea8b3fef293940b5f1dceeae8b5bb1049fe46adc6cb3f08e82944dc554c7a0a43dc85263a17f90068c563a12afb204a20577"}]}]}, 0x13bc}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x3, 0x8) 09:29:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x140f, 0x4, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004080}, 0x40000) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) sendfile(r6, r4, &(0x7f0000000100)=0x2, 0xff) 09:29:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000a000000f7ff0000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000"], 0x13c}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 491.735645][T11790] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:29:05 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 09:29:06 executing program 4: unshare(0x20600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 09:29:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000005c0)={0xa30000, 0x6, 0x9, r0, 0x0, &(0x7f0000000580)={0x9b0971, 0x20, [], @value64=0x1a0c6000000000}}) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000380)="240000005a001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) 09:29:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 492.414309][T11819] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 492.428876][T11822] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:29:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) 09:29:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4a, 0xa, 0x0, "efbeb6a67bd04354885accaa1541a755ea1233825f5baec89ea6870f1a753402"}) 09:29:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@const={0xe, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000080)=""/221, 0x27, 0xdd, 0x1}, 0x20) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000000)="5de5341d81fd4e005103a92393bea16b", 0x10, 0x810, 0x0, 0x0) 09:29:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x1404, 0x0, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40084}, 0x48010) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x20) 09:29:06 executing program 4: unshare(0x200) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4224a, 0x0, 0x0, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) flistxattr(r0, &(0x7f0000000100)=""/65, 0x41) syz_open_procfs(0x0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000000c0)={0x2, 0x50424752, 0x3, @discrete={0x7, 0x2}}) dup(r5) gettid() setgid(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 09:29:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x3a31c2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000080)) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:29:07 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f0000000180)=0x10) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 09:29:07 executing program 5: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x60) [ 493.284089][T11843] IPVS: ftp: loaded support on port[0] = 21 09:29:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000002a40)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x30, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x1c, 0x11, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {}]}]}}}], 0x30}}], 0x1, 0x0) 09:29:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f0000000340)={0x18, 0x0, {0x3, @local, 'tunl0\x00'}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f00000001c0)) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) [ 493.546364][T11861] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:29:07 executing program 5: io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb}, 0xb) vmsplice(r1, &(0x7f0000000740)=[{&(0x7f00000007c0)="0994c6917169899f900d5e", 0xb}], 0x1, 0x0) 09:29:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0xffffffffffffff47) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 09:29:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000001c0)={0x0, 0x6, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9b0909, 0x8, [], @value=0x9}}) openat(r5, &(0x7f0000000200)='./file0\x00', 0x20, 0x88) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(md5)\x00'}, 0x58) r6 = open(&(0x7f0000000000)='./file0\x00', 0x400100, 0xc1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x44, 0x32db, 0x8002, 0xdc3c, 0x6, 0xc7dc, 0x3, 0x0, r7}, &(0x7f0000000100)=0x20) 09:29:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 09:29:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000308010200000000e8ffffff0000000005000300110000000c0004800800024000000000060002"], 0x30}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 09:29:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r3, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:29:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x7ff, 0xffffff08}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x10f, 0x17, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) [ 494.552255][T10444] tipc: TX() has been purged, node left! 09:29:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x60}}}, 0x24}}, 0x0) 09:29:10 executing program 4: futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3000000) 09:29:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f00000004c0)={0x1, 0x40, 0x2df4d928}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x81}, 0x44080) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x140a, 0x300, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x5}, 0x44004) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002680)={0x0, 0x0}, &(0x7f0000002700)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0xc0, 0x62, r4, r5}, {0x20, 0x8, 0x8c, 0x3ff, 0x6, 0x0, 0x9, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffffa, 0x202}}, 0xe8) sendmsg$nl_generic(r2, &(0x7f0000001e80)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000002540)={0x13c, 0x14, 0x100, 0x70bd25, 0x25dfdbfd, {0x19}, [@nested={0x127, 0x7a, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @ipv4=@local}, @generic="cdf86b0530e6251117a96c2e68de8849e4e293f0d4c29c2b179bda9e07c1a5e355ab2972f350339c0385d878d685a61663e047e27e89d861a6016edfa2aa957549b2b1374c6ec5b3ccc9cdf0f016b2c122b15a718bed2fb4b9155f26049dab4b745c3a3c8d2836f2437a3e113bd69c62e6d8889d2722358f187e98e6060db857c1de47fb78e0d3ac", @generic="bd4461ce8bdd40b19080dd6863a556087eeae7266b569e7ba8452b72406e5410aff2610acf28675c6a966b0b43ade244622ed9f78addc776ed71aa7bb83d28de2940b61f99d1ac0da52efd7695d66e56fb485a90155a3b0a8cf01db918d4d86a366c2eaf579cf91f1c089d4b1f067744a3ef6253a9f5192928555071d649369df59cf36abcb3939d665ec5", @typed={0x8, 0x8, 0x0, 0x0, @uid=r5}]}]}, 0x13c}}, 0x44) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001f40)=[{&(0x7f0000000640)=0x2, 0x1}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1, 0x2}, {&(0x7f0000000700)=0x1}, {&(0x7f0000000740)=0x2}, {&(0x7f0000000780)=0x1, 0x1}, {&(0x7f00000007c0)=0x2}, {&(0x7f0000000800)=0x1}, {&(0x7f0000000840)=0x2, 0x2}, {&(0x7f0000000880), 0x7}, {&(0x7f00000008c0)}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000940)=0x1ff, 0x1}, {&(0x7f0000000980)=0x1}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00)=0x2}, {&(0x7f0000000a40)=0x62}, {&(0x7f0000000a80)=0x1}, {&(0x7f0000000ac0)=0x2, 0x2}, {&(0x7f0000000b00), 0x1}, {&(0x7f0000000b40)=0x2, 0x2}, {&(0x7f0000000b80), 0x1}, {&(0x7f0000000bc0)=0x2, 0x1}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40)=0x2, 0x2}, {&(0x7f0000000c80)=0x2}, {&(0x7f0000000cc0)=0x2, 0x2}, {&(0x7f0000000d00)=0x1}, {&(0x7f0000000d40)=0x2, 0x2}, {&(0x7f0000000d80)=0x1}, {&(0x7f0000000dc0)=0x1}, {&(0x7f0000000e00)=0x2, 0x2}, {&(0x7f0000000e40)}, {&(0x7f0000000e80), 0x1}, {&(0x7f0000000ec0), 0x1}, {&(0x7f0000000f00)=0x2, 0x2}, {&(0x7f0000000f40)=0x2, 0x2}, {&(0x7f0000000f80)=0x1, 0x1}, {&(0x7f0000000fc0)=0x2}, {&(0x7f0000001000)=0x1, 0x1}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2, 0x1}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100)=0x1, 0x2}, {&(0x7f0000001140), 0x1}, {&(0x7f0000001180)=0x1}, {&(0x7f00000011c0)=0x2}, {&(0x7f0000001200)=0x1, 0x1}, {&(0x7f0000001240)=0x2}, {&(0x7f0000001280)=0x2}, {&(0x7f00000012c0), 0x2}, {&(0x7f0000001300), 0x2}, {&(0x7f0000001340)=0x1, 0x1}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=0x2, 0x2}, {&(0x7f0000001400), 0x1}, {&(0x7f0000001440)=0x2, 0x1}, {&(0x7f0000001480)=0x2, 0x1}, {&(0x7f00000014c0)}, {&(0x7f0000001500)=0x1, 0x2}, {&(0x7f0000001540), 0x2}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)=0x1}, {&(0x7f0000001600)=0x1}, {&(0x7f0000001640)=0x2, 0x2}, {&(0x7f0000001680)=0x2, 0x2}, {&(0x7f00000016c0)}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740)=0x2}, {&(0x7f0000001780), 0x1}, {&(0x7f00000017c0)=0x2, 0x1}, {&(0x7f0000001800)}, {&(0x7f0000001840)=0x1, 0x2}, {&(0x7f0000001880)=0x1, 0x2}, {&(0x7f00000018c0)=0x1}, {&(0x7f0000001900)}, {&(0x7f0000001940)=0x2, 0x2}, {&(0x7f0000001980), 0x2}, {&(0x7f00000019c0)=0x2, 0x2}, {&(0x7f0000001a00)=0x1, 0x2}, {&(0x7f0000001a40), 0x2}, {&(0x7f0000001a80)=0x1, 0x2}, {&(0x7f0000001ac0)=0x1, 0x2}, {&(0x7f0000001b00)=0x2}, {&(0x7f0000001b40)}, {&(0x7f0000001b80)=0x2, 0x1}, {&(0x7f0000001bc0), 0x2}, {&(0x7f0000001c00)=0x1, 0x1}, {&(0x7f0000001c40)=0x2, 0x2}, {&(0x7f0000001c80)=0x2}, {&(0x7f0000001cc0)=0x2, 0x1}, {&(0x7f0000001d00)=0x2, 0x1}, {&(0x7f0000001d40)=0x2}, {&(0x7f0000001d80), 0x2}], 0xd, 0x5e, &(0x7f0000001dc0), 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000026c0)=ANY=[@ANYBLOB="1e8f046e5e72f635a182f0", @ANYRES16=r6, @ANYBLOB="01040000000000000000110000000c000980"], 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012abd7000ffdbdf2511000000540002800800010001040000440003800800010004000000080001000900000008000200ff0000000800010001800000080001000200000008000100080000000800010007000000080001000600000004000400"], 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:10 executing program 5: r0 = gettid() r1 = getpid() sched_setaffinity(r1, 0x1, &(0x7f0000000040)=0x5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 09:29:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) bind$l2tp6(r4, &(0x7f0000000100)={0xa, 0x0, 0x3, @private2, 0xfff, 0x2}, 0x20) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}]}, &(0x7f0000000180)=0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42041, 0x40) connect$vsock_stream(r5, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @host}, 0x10) [ 496.646767][T11923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 496.740370][T11923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:29:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)={0x10, 0x140f, 0x1}, 0x10}}, 0x0) 09:29:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x60}}}, 0x24}}, 0x0) [ 497.067897][T11947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:29:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000080)=0xf38) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:11 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) 09:29:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x60}}}, 0x24}}, 0x0) [ 497.396981][T11956] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:29:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x60}}}, 0x24}}, 0x0) 09:29:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:29:11 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 497.867989][T11980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:29:12 executing program 4: unshare(0x20000400) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x50}}, 0x0) 09:29:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x24, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 09:29:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000001}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r3, r2) [ 498.508902][T12003] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:29:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r0, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 09:29:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) accept4(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:13 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%no(ev\x00', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x2, 0x0, &(0x7f0000000040)) 09:29:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 499.931607][T12023] input: syz1 as /devices/virtual/input/input7 [ 500.040616][T12030] input: syz1 as /devices/virtual/input/input8 09:29:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7b0f, 0x40000) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0xfffffdf5) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0xffffffffffffffff) 09:29:14 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000140)) 09:29:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/61, 0x3d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b80)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={0x0, 0x1ec}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000002c0), 0xc, &(0x7f0000000700)={0x0, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:29:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x11, &(0x7f0000000240), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x240000, 0x8) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x8c, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4090}, 0x8004) 09:29:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x7fff) 09:29:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_linger(r0, 0x1, 0x30, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:29:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200006) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) setxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 09:29:14 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x7fffffff, 0x3, 0x40, 0x0, 0xf9, 0x40, 0x2, 0x0, 0xc9, 0x8, 0x6, 0x69, 0x7}, {0x3, 0x1, 0x70, 0x80, 0x76, 0x80, 0x6, 0x56, 0x1, 0x1f, 0x1, 0xf8, 0x40}, {0x1, 0x9e8, 0x2d, 0x1, 0x6, 0x0, 0xff, 0xce, 0x80, 0x3f, 0x0, 0x80, 0x3}], 0x3}) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) mlockall(0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) 09:29:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x115, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x2c}}, 0x0) 09:29:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 09:29:14 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 501.109592][T12069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:29:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0xc020000) unshare(0xc020400) [ 501.255487][T12074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:29:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x2}}, 0x20) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x81) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xfffffd81, &(0x7f0000000080)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, @in6={0xa, 0x4e20, 0x173c0000, @local, 0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000040)=0x10) 09:29:15 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000369000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00000cb000/0x1000)=nil) r1 = pkey_alloc(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pkey_mprotect(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, r1) 09:29:15 executing program 4: timer_create(0x3, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r0+30000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 09:29:15 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) link(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 09:29:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000040)=0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:15 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 09:29:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000000)) 09:29:16 executing program 3: pipe(&(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 09:29:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x88, 0x64, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) [ 502.410808][ T32] audit: type=1804 audit(1595064556.301:6): pid=12115 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm=03 name="/newroot/65/file0/bus" dev="ramfs" ino=41018 res=1 09:29:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x2}]}, &(0x7f0000000180)=0x10) [ 502.505280][ T32] audit: type=1804 audit(1595064556.331:7): pid=12117 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm=03 name="/newroot/65/file0/bus" dev="ramfs" ino=41018 res=1 09:29:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 09:29:16 executing program 3: pipe(&(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 09:29:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x88, 0x64, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) [ 502.889807][ T32] audit: type=1804 audit(1595064556.781:8): pid=12129 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm=03 name="/newroot/66/file0/bus" dev="ramfs" ino=40651 res=1 09:29:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x38}}, 0x0) 09:29:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa011102}]}, &(0x7f0000000040)=0x10) 09:29:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000000270a0000000000007198532b000000008e0a0000000000000000800000000000a8070000000000000500000000000000"]) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r8, 0x200, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) 09:29:17 executing program 3: pipe(&(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 09:29:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x88, 0x64, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) [ 503.798436][ T32] audit: type=1804 audit(1595064557.691:9): pid=12143 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm=03 name="/newroot/67/file0/bus" dev="ramfs" ino=41099 res=1 09:29:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x80010, r5, 0x10000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x88, 0x64, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 09:29:17 executing program 3: pipe(&(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000000)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 09:29:18 executing program 5: r0 = socket(0x840000000002, 0x3, 0x81) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB='c'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x40}}], 0x1, 0x0) [ 504.178695][ T32] audit: type=1804 audit(1595064558.071:10): pid=12153 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm=03 name="/newroot/68/file0/bus" dev="ramfs" ino=40728 res=1 09:29:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 09:29:18 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) 09:29:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, 0x0, 0xee00, r1) [ 504.743277][T12163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 504.942307][T12171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:29:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:29:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 09:29:20 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000480)=0xa8e2) r4 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_netfilter(r6, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x32c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) 09:29:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "783bb07d2e98e3c1ee9058befbb426d7a6364728e35b883fc592213073d50a6f6f313f33"}]}, 0x3c}}, 0x0) 09:29:20 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000080)="5f12c5d5629d96d6f74e25237b8e94ba6e8747135fb110ee0f450e8bfa33bff982dab6863835a1900aeb8b9c0acf3e3cf1da5a79552bbab93e4761d40d93def7ce49b0f1f4497f61e0e5210bd9aa03e1927f197a9e1f26035afa2943ce0f0874d8af4d2bc8b4672be3f2cce98916ae9be32d6a6384712e7e0673915cf5d6fe4ee52c9b", 0x83}, {&(0x7f0000000140)="a3d026da78d362a0bf6137b0c77a2b0834ff141afc53ba05a303ec2d458fe4dd01a8cd91371b738b246af675cdbc27dd30c617546f551b881f9200054d2903e1698da4d32a55a2d14ded01cdf23cfafb006ed3e4988942fe74d425a6a30a3282bc94e6c6dd17f32c3860c371346030824dfd5935556ab8c5cd20ba529d14c43c7470621a1341d80aba15078699a3524a55eb06847996824ca4185d7674eba12ed3dc45de723e498a4adb3b258dca6863b1baeba80793367afa5314500e82ce518a", 0xc1}, {&(0x7f0000000240)="7553fee2ef3dacfdfbea3c27c5a9c99746dda5c696a3ada478168d66234266984cf592067cbff0549456aed018002b48baceb97c8a792547edbe26fdd6099c90da008a18c5ef39e113925772c99b4484cde9ba", 0x53}, {&(0x7f0000001600)="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", 0xe6a}], 0x4) 09:29:20 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x18ff6) 09:29:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x100, 0x7, 0x2e7, 0x1}}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup3(r5, r6, 0x0) write$vhci(r5, &(0x7f00000005c0)=@HCI_SCODATA_PKT={0x3, "6b131515148b1db735fc18eadb57417f6c28eeafd8a47cbf4287aa5130995c786d7d6bf98d70d79c00acfb736c1c9ba88289aeb70977f116ea3411c6846357cbbe4f504d42974ae71528a678c85018100eed7c6c1ba0ce9f6eedf8bc43bb42c540d00791f5dd6c00a9fccc74345e3c9a47de095fb7abe741332a7fc0f508710520203425c3ece173f859b57fb85a72"}, 0x90) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x18, 0x13c, &(0x7f00000001c0)="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"}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x7, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, r3}, 0x8) 09:29:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendto(r1, &(0x7f0000000080)="05", 0x1, 0xfffffffffffffffe, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendto$inet6(r1, 0x0, 0xffffffffffffff3b, 0x0, 0x0, 0xffffffffffffffb5) 09:29:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 09:29:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={r4, 0xb704}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r5, @in={{0x2, 0x4e21, @multicast1}}, 0x7fffffff, 0x7, 0xd8a8, 0x8000, 0x7}, &(0x7f00000000c0)=0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) fcntl$getownex(r7, 0x10, &(0x7f0000000000)) 09:29:21 executing program 4: socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, 0x272) 09:29:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e24, 0x3, @empty, 0x9}, {0xa, 0x4e24, 0x6, @private1, 0x5}, 0x4, [0x9, 0xcdd1, 0xa2088fa, 0x10001, 0xffff89c8, 0xffffffff, 0xff, 0x3]}, 0x5c) 09:29:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x15}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 09:29:21 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)='ip6tnl0:') 09:29:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:21 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:29:21 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)='ip6tnl0:') [ 509.864783][ T0] NOHZ: local_softirq_pending 08 09:29:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) pkey_free(r3) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r3) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000004, r3) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000800030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 09:29:23 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)='ip6tnl0:') 09:29:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x4, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 09:29:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000060c0)={'ip6gre0\x00', &(0x7f0000006040)={'ip6_vti0\x00', r9, 0x29, 0x6, 0x1, 0x5, 0x40, @dev={0xfe, 0x80, [], 0x35}, @dev={0xfe, 0x80, [], 0x3d}, 0x8780, 0x20, 0x1, 0x80000001}}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000061c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000006180)={&(0x7f0000006100)={0x70, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000884}, 0x20004041) 09:29:23 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="ad0000003fea21fb55517660bad255028ebd53f04ce24d0ff63888af3de501aa1670680aff13f5e5c061a423ddc731ff95f01334c0f6db4ae99057bca7d72ec361c8bad1771cb491f08df3d760ca6dc7616091650b0eb95843fea6299b1445db99778f5d3d0db8d2a4342c9b1ba1cc284d983fb4de974a09de8e2fca6d57d81289c8df35de3ea5f373910b23bc3146a2dc717d404cd4726535a4d69ff44b094ee4a22946c9efaf4d660f1380cfa743d7dc"], &(0x7f0000000040)=0xb5) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x8001, 0x203, 0x0, 0x3, r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) [ 510.012936][T12256] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 510.076483][T12263] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:29:24 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)='ip6tnl0:') 09:29:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x11, &(0x7f0000000240), 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) dup3(r8, r5, 0x0) sendmsg$NFT_MSG_GETGEN(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4005}, 0x44015) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pidfd_getfd(r4, r0, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x12, 0x0, &(0x7f0000000140)) 09:29:24 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x22}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 09:29:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xff1b, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffff", @ANYRES16=r5, @ANYBLOB="210300000000000000000100000004000200", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, r5, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xde8c}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc05, 0x1}}, @NL80211_STA_WME_MAX_SP={0xe, 0x2, "df02fa1402574e96c11a"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_STA_WME_MAX_SP={0x17, 0x2, "f8a7f3c90d5927aed3d13910e16de630cfa15b"}, @NL80211_STA_WME_MAX_SP={0x1f, 0x2, "88f9b10c93901f9edb5118a261b5fa1d99af4dcdf4df2b2cc9c2be"}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x11, &(0x7f0000000240), 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) dup3(r8, r1, 0x0) sendmsg$AUDIT_USER_TTY(r8, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x464, 0x400, 0x70bd29, 0x25dfdbff, "bdc123af433ca64c35d3858811d7aff1e8a65c8fde9cdba1cda4baffb496315ccf216668202f7b969813dd9bab841cd4091996c330e233", [""]}, 0x48}}, 0xc0) 09:29:24 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0x3, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 09:29:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) 09:29:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) clone(0x2002210cffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae90, &(0x7f0000001a40)={"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"}) 09:29:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xffffff65, 0xffffffffffffffff}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0xc0, 0x62, 0x0, r8}, {0x20, 0x8, 0x8c, 0x3ff, 0x6, 0x0, 0x9, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffffa, 0x202}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in=@loopback, 0x4e22, 0x7, 0x4e21, 0xff, 0x0, 0x90, 0xa0, 0x2b, 0x0, r8}, {0x9, 0x8, 0x9, 0x8001, 0x0, 0xfffffffffffffffd, 0x7, 0xecd}, {0x3, 0x8, 0x80000001, 0x40}, 0x4, 0x6e6bb1, 0x0, 0x1, 0x3}, {{@in6=@private1, 0x4d5, 0x32}, 0x2, @in=@private=0xa010101, 0x3505, 0x0, 0x3, 0x1, 0x1d4e806, 0x7, 0xa19}}, 0xe8) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r6, 0xc, 0x1, @ib={0x1b, 0x1, 0x0, {"88e3bafb3d0968b083f8b1c8dee3c086"}, 0x8001, 0x7, 0xff}}}, 0xa0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r2, 0x4) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80900, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0x3, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 09:29:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00400300000000000000000800020000000000", 0x24) 09:29:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) 09:29:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000011c0)={r1, 0x7fff}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x9d0000, 0x4, 0x1f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x99096f, 0x8001, [], @ptr=0x3f}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r7, 0x80dc5521, &(0x7f00000001c0)=""/4096) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r8, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000000)) 09:29:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000540)="d85ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a05000000000000000000000010008107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637a51d482394f2181e31ff307a2ace003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d3", 0xc0, r0) r2 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz'}, &(0x7f00000002c0)='\"', 0x1, r0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55", 0xf, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, 0x0) 09:29:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0x3, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 09:29:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) r5 = socket$alg(0x26, 0x5, 0x0) dup3(r5, 0xffffffffffffffff, 0x80000) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x17) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000100)={{0x9, 0x2, 0x400, 0x6, 'syz0\x00', 0x80000001}, 0x5, 0x20000600, 0x4, r6, 0x1, 0x2, 'syz0\x00', &(0x7f00000000c0)=['blake2b-160-generic\x00'], 0x14, [], [0x3, 0x101, 0x58, 0x8000]}) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0x3, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 09:29:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) 09:29:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f00000000c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @private=0xa010102}, 0x2, 0x3, 0x2, 0x4}}, 0x2e) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x4e21, 0x0, @remote, 0x2}, 0x80) getpeername(r0, 0x0, &(0x7f0000000500)) 09:29:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x80, 0x400, 0x6}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r3, 0x9}, &(0x7f0000000140)=0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 09:29:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) writev(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000240)="02", 0x1}], 0x3) 09:29:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 09:29:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:28 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) 09:29:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x78) 09:29:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0xc0, 0x62, r1, r3}, {0x20, 0x8, 0x8c, 0x3ff, 0x6, 0x0, 0x9, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffffa, 0x202}}, 0xe8) r4 = getegid() r5 = geteuid() r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r6]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r5, r9) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {0x1, 0x3}, [{0x2, 0x1, r3}], {0x4, 0x4}, [{0x8, 0x3, 0xee01}, {0x8, 0x1, r4}, {0x8, 0x1, r9}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x3) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r10, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r10, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 09:29:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) 09:29:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 09:29:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x1e0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 514.731282][ C1] sd 0:0:1:0: [sg0] tag#7637 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.741941][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB: Test Unit Ready [ 514.748560][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.758473][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.768311][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.778156][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.788161][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.797985][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.807784][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.817622][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:29:28 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 514.827450][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.837293][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.847122][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.856946][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.866766][ C1] sd 0:0:1:0: [sg0] tag#7637 CDB[c0]: 00 00 00 00 00 00 00 00 [ 514.956468][T12422] xt_TPROXY: Can be used only with -p tcp or -p udp [ 515.004635][T12423] xt_TPROXY: Can be used only with -p tcp or -p udp 09:29:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r3, 0xd3}, &(0x7f0000000040)=0x8) 09:29:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r1, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:29 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x1, 0x1, 0x1ff}) 09:29:29 executing program 3: clone(0x47f9c00484f02fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000010000000000", 0x58}], 0x1) write$binfmt_misc(r0, 0x0, 0x0) [ 515.253997][ C1] sd 0:0:1:0: [sg0] tag#7638 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.264723][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB: Test Unit Ready [ 515.271563][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.281490][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.291472][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.301394][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.311401][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.321321][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.331251][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.341110][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.351041][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.360965][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.370926][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.380840][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.390745][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x10, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) signalfd4(r5, &(0x7f00000000c0)={[0x7]}, 0x8, 0x80800) dup3(r4, r1, 0x0) write$P9_ROPEN(r4, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x10, 0x3, 0x4}, 0x7f}}, 0x18) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:29 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 09:29:29 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="df251f0000000000000000000000000000000000003d44a43248ccf0904c5759c2e0fb835c72f8f4e2dd2f4e326eb9cb5ce6f2e7a2c3101f6804019e2468c7e41fcb065990efd1cc55ccb22ecbcc625e74874e7316877d9638f1f58cbca48806"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2cdbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd96194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b0194497600", @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf2506000000"], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 09:29:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, 0x0}, 0x0) 09:29:30 executing program 0: remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) dup3(0xffffffffffffffff, r5, 0x80000) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 516.253538][ C0] sd 0:0:1:0: [sg0] tag#7639 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 516.264578][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB: Test Unit Ready [ 516.271627][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.281819][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.291946][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.302100][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.312328][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.322486][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.332743][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.342934][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:29:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 516.353120][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.363317][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.373441][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.383667][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.393818][ C0] sd 0:0:1:0: [sg0] tag#7639 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x8601, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000200)=0x1) shutdown(r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x20a0c2) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_1\x00', {0x800}, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:30 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet6_int(r0, 0x28, 0xa, 0x0, &(0x7f0000000000)) [ 516.443964][T12459] mmap: syz-executor.0 (12459) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:29:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2000000000000006, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 09:29:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/935], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="ff7f0000000600", @ANYRES32=0x0, @ANYBLOB="060006000000006608", @ANYBLOB="0300afce169e", @ANYRES16, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1}, 0x40) [ 516.963521][ C1] sd 0:0:1:0: [sg0] tag#7640 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 516.974272][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB: Test Unit Ready [ 516.980904][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.990772][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.000653][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.010555][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.020444][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.030311][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.040176][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.050034][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:29:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) 09:29:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x8, 0x4) [ 517.059893][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.069759][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.079633][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.089545][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.099417][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) connect$l2tp6(r5, &(0x7f0000000000)={0xa, 0x0, 0x9, @mcast2, 0x7ff, 0x3}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r6, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b1187fe497822cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecd9b34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d700273431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15ba83df882bca899a10ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459a4eaf4f4eba61dc788334ee000000000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1b1e8963cb608adb66979a5d28771337190d87bc6a41e0071e429c40518009e449006457bc3b9e34a98472682fd9758c963c7b89f4f6e502b78df6534d00"/935], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="ff7f0000000600", @ANYRES32=0x0, @ANYBLOB="060006000000006608", @ANYBLOB="0300afce169e", @ANYRES16, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1}, 0x40) [ 517.294348][ C1] sd 0:0:1:0: [sg0] tag#7641 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.304989][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB: Test Unit Ready [ 517.311736][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.321625][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.331490][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.341524][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.351376][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.361213][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.370944][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.380814][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.390633][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.400457][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.410293][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.420109][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.429913][ C1] sd 0:0:1:0: [sg0] tag#7641 CDB[c0]: 00 00 00 00 00 00 00 00 [ 517.437764][ C1] sd 0:0:1:0: [sg0] tag#7642 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.448352][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB: Test Unit Ready [ 517.455048][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.464867][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.474718][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.484545][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.494381][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.504208][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.514015][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.523834][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.533666][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.543496][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.553331][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.563168][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.572981][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[c0]: 00 00 00 00 00 00 00 00 [ 518.126391][ C1] sd 0:0:1:0: [sg0] tag#7643 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.137011][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB: Test Unit Ready [ 518.143747][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.153566][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.163386][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.173184][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.182998][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.192807][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.202628][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.212438][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.222616][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.232453][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.242270][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.252080][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.261891][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:33 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200), 0x4) 09:29:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2s-224,xts-camellia-aesni-avx2)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b1187fe497822cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecd9b34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d700273431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15ba83df882bca899a10ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459a4eaf4f4eba61dc788334ee000000000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1b1e8963cb608adb66979a5d28771337190d87bc6a41e0071e429c40518009e449006457bc3b9e34a98472682fd9758c963c7b89f4f6e502b78df6534d00"/935], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="ff7f0000000600", @ANYRES32=0x0, @ANYBLOB="060006000000006608", @ANYBLOB="0300afce169e", @ANYRES16, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1}, 0x40) 09:29:33 executing program 3: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {0x0}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae", 0x68}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb79", 0xa7}, {&(0x7f0000000ac0)}], 0x5, 0x0, 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) [ 519.805221][ C1] sd 0:0:1:0: [sg0] tag#7644 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.815881][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB: Test Unit Ready [ 519.822629][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.832473][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.842311][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.852203][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.862024][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.871842][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.881673][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.891494][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.901334][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.911059][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.920874][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.924441][ C0] sd 0:0:1:0: [sg0] tag#7645 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.930759][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.941285][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB: Test Unit Ready [ 519.950883][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[c0]: 00 00 00 00 00 00 00 00 [ 519.957422][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.974740][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.984593][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.994466][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.004257][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.014115][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.024031][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.033926][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.043785][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.053630][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.063491][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.073329][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.083161][ C0] sd 0:0:1:0: [sg0] tag#7645 CDB[c0]: 00 00 00 00 00 00 00 00 [ 520.085508][T12502] sg_write: process 277 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 09:29:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/935], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="ff7f0000000600", @ANYRES32=0x0, @ANYBLOB="060006000000006608", @ANYBLOB="0300afce169e", @ANYRES16, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1}, 0x40) 09:29:34 executing program 3: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {0x0}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae", 0x68}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb79", 0xa7}, {&(0x7f0000000ac0)}], 0x5, 0x0, 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 09:29:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x200, 0x70bd2a, 0x25dfdbfc, {0x1, 0x1}, ["", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004080) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 520.687351][ C0] sd 0:0:1:0: [sg0] tag#7647 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.698147][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB: Test Unit Ready [ 520.704872][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.714679][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.724468][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.734300][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.744085][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.753884][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.763678][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.773543][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.783337][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.793126][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.802923][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.812717][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.822521][ C0] sd 0:0:1:0: [sg0] tag#7647 CDB[c0]: 00 00 00 00 00 00 00 00 [ 520.891827][ C1] sd 0:0:1:0: [sg0] tag#7646 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.902466][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB: Test Unit Ready [ 520.909077][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.918961][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.928828][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:29:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d861500", 0x48}], 0x1) 09:29:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ni\x00'}, 0x58) [ 520.939060][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.948907][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.958763][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.968626][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.978606][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.988521][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.998394][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.008281][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.018165][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.028021][ C1] sd 0:0:1:0: [sg0] tag#7646 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:35 executing program 3: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bc30e8741623a7853e3d037359f1886a0ecfea4342b11a5dbb27622af9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49c1118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff0400"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {0x0}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae", 0x68}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb79", 0xa7}, {&(0x7f0000000ac0)}], 0x5, 0x0, 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 09:29:35 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x1c, 0x0, &(0x7f0000000500)=[@request_death, @free_buffer], 0x0, 0x73b000, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 09:29:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r3, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) accept4$alg(r3, 0x0, 0x0, 0x80800) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 09:29:35 executing program 4: unshare(0x6c060000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x54) [ 521.597266][ C1] sd 0:0:1:0: [sg0] tag#7648 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.607901][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB: Test Unit Ready [ 521.614637][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.624491][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.634406][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.644312][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.654180][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.664048][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.673914][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.683783][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.693649][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.703503][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.713359][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.723232][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.733076][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:35 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:35 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = semget$private(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r1, 0x0, 0x0) 09:29:35 executing program 3: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {0x0}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae", 0x68}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb79", 0xa7}, {&(0x7f0000000ac0)}], 0x5, 0x0, 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 09:29:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004}, 0x10) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000000)={r4, @in={{0x2, 0x4e23, @empty}}, 0xfffffffc, 0x6, 0xff, 0x40, 0x8}, &(0x7f00000000c0)=0x98) dup(r0) r5 = socket$alg(0x26, 0x5, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r5, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) [ 522.206261][T12576] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 522.209754][T12564] IPVS: ftp: loaded support on port[0] = 21 [ 522.215912][T12576] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 522.660338][T12576] team0: Port device veth3 added 09:29:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000045c000/0x2000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 522.762438][ C1] sd 0:0:1:0: [sg0] tag#7649 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 522.773111][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB: Test Unit Ready [ 522.779719][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.789587][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.799400][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.809450][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.819335][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.829198][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.839115][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.849022][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.858912][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.868860][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.878759][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.888737][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.898611][ C1] sd 0:0:1:0: [sg0] tag#7649 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000540)) dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x0, 0x2c0, 0x250, 0x3d8, 0x3d8, 0x250, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 09:29:36 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = semget$private(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r1, 0x0, 0x0) 09:29:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0xfffffffffffffee2) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 09:29:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@newsa={0x184, 0x10, 0x50f, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha224-generic\x00'}}}]}, 0x184}}, 0x0) [ 523.080036][T12610] ip6t_srh: unknown srh match flags 4000 [ 523.095547][T12611] ip6t_srh: unknown srh match flags 4000 [ 523.278994][T12617] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 523.289502][T12617] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 523.566864][T12617] team0: Port device veth5 added 09:29:37 executing program 3: get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x3) 09:29:37 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = semget$private(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r1, 0x0, 0x0) [ 523.973449][T12631] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 523.983553][T12631] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 524.378578][T12631] team0: Port device veth7 added [ 524.841782][ T8510] tipc: TX() has been purged, node left! [ 525.469023][T12569] IPVS: ftp: loaded support on port[0] = 21 09:29:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r3, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) 09:29:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x26, 0x0, &(0x7f0000000000)) 09:29:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x81) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANE(r6, 0xc02064b6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 09:29:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) dup3(r2, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r4, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80, 0x800) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="880008ca", @ANYRES16=r4, @ANYBLOB="080029bd7000fedbdf2505000000080002000700000048000180068001000a00000008000300e000000205000200a700000014000400ff020000000000000000000000000001060005004e230000060001000200000008000700", @ANYRES32=r7, @ANYBLOB="2400018008000700", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r8, @ANYBLOB="06000100020000000800060007000000"], 0x88}, 0x1, 0x0, 0x0, 0xdb09876e650a2f0d}, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:39 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = semget$private(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) semop(r1, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r1, 0x0, 0x0) 09:29:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000827bd7000ecdbdf252000"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000001c0)=""/176) [ 525.978041][T12666] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 525.990997][T12666] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 526.334694][T12666] team0: Port device veth9 added 09:29:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000000080)=@sack_info={r3, 0x21, 0x401}, &(0x7f0000002000)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) dup3(r5, r1, 0x0) ioctl$RTC_WIE_OFF(r5, 0x7010) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 526.379016][T12681] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:29:40 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x80000000) [ 526.579712][T12687] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:29:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) flock(r1, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x202a02, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:40 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x82952, r0, 0x0) 09:29:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000880)='cpu&&\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x0ff\xf0\xd2\x9ba\xfd\xe8eq*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00)\x8e8P2g\x10\x19\xad\x92P\xea\x8f\xd4\x16\xec!6\x81\x01\xe6\x9abl\x00\x00\x00\x00\x00\x00\x00\x00') 09:29:42 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x145440) 09:29:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_names\x00') mknodat(r4, &(0x7f0000000100)='./file0\x00', 0x8000, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r3) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/4) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x5, 0x7fffffff, 0x1}) dup3(r6, r2, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xc32) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r7, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) 09:29:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000080)}) 09:29:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r4, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x3) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r7, 0xffffffff, 0x3}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r8, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={r1, 0x90, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x8, @private0, 0x9}, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x579, @private0={0xfc, 0x0, [], 0x1}, 0x5}]}, &(0x7f00000001c0)=0x10) 09:29:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:29:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) 09:29:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:29:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x28}}, 0x0) [ 529.287432][T12735] input: syz0 as /devices/virtual/input/input9 [ 529.329896][T12740] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 529.391447][T12745] input: syz0 as /devices/virtual/input/input11 09:29:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000240), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @remote}, 0x1, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000040)='vlan0\x00', 0x4, 0x401, 0x4}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) [ 529.585457][T12740] device bond1 entered promiscuous mode [ 529.608576][T12746] device bridge1 entered promiscuous mode [ 529.616405][T12746] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 529.650942][T12749] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 529.700222][T12749] device bridge1 left promiscuous mode [ 529.919811][T12749] bond1 (unregistering): Released all slaves [ 530.121772][T12740] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 530.182170][T12740] device bond1 entered promiscuous mode [ 530.217279][T12746] device bridge2 entered promiscuous mode [ 530.224840][T12746] bond1: (slave bridge2): Enslaving as an active interface with an up link 09:29:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 09:29:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$inet(0x2, 0x0, 0x0) tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 09:29:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x31, 0x0, 0x0, {0x0, @udp_ip4_spec={@private, @broadcast}, {0x0, @multicast}, @esp_ip6_spec={@loopback, @dev}}}}) 09:29:44 executing program 3: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x40}, {0x50}, {0x6}]}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x14, 0x30, 0x309}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 09:29:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000000)={{0x1, @addr=0x5}, "7f6add8f415014eebccdeb903610a37ea13c3655accfb58ca26a48ac5eb477a1", 0x1}) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000240), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000500)={0x1, 0x1, 0x1c, 0x5, 0xc2, &(0x7f0000000100)}) bind$alg(r0, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) [ 530.899919][T12880] ===================================================== [ 530.907186][T12880] BUG: KMSAN: uninit-value in bpf_skb_load_helper_32+0xee/0x2d0 [ 530.914845][T12880] CPU: 0 PID: 12880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 530.923540][T12880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.933708][T12880] Call Trace: [ 530.937037][T12880] dump_stack+0x1df/0x240 [ 530.941424][T12880] kmsan_report+0xf7/0x1e0 [ 530.945988][T12880] __msan_warning+0x58/0xa0 [ 530.950541][T12880] bpf_skb_load_helper_32+0xee/0x2d0 [ 530.955966][T12880] ___bpf_prog_run+0x214d/0x97a0 [ 530.960940][T12880] ? __se_sys_splice+0x271/0x420 [ 530.965915][T12880] ? __x64_sys_splice+0x6e/0x90 [ 530.971423][T12880] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 530.977806][T12880] __bpf_prog_run32+0x101/0x170 [ 530.982720][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 530.987865][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 530.993706][T12880] ? ___bpf_prog_run+0x97a0/0x97a0 [ 530.999051][T12880] sk_filter_trim_cap+0x42a/0xcc0 [ 531.004208][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 531.009538][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 531.014778][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.020621][T12880] netlink_unicast+0x4b9/0x1100 [ 531.025539][T12880] netlink_ack+0x105c/0x11a0 [ 531.030212][T12880] netlink_rcv_skb+0x321/0x650 [ 531.035013][T12880] ? rtnetlink_bind+0x120/0x120 [ 531.039927][T12880] rtnetlink_rcv+0x50/0x60 [ 531.044388][T12880] netlink_unicast+0xf9e/0x1100 [ 531.049373][T12880] ? rtnetlink_net_exit+0x90/0x90 [ 531.054462][T12880] netlink_sendmsg+0x1246/0x14d0 [ 531.059473][T12880] ? netlink_getsockopt+0x1440/0x1440 [ 531.064880][T12880] kernel_sendmsg+0x433/0x440 [ 531.069610][T12880] sock_no_sendpage+0x235/0x300 [ 531.074611][T12880] ? sock_no_mmap+0x30/0x30 [ 531.079238][T12880] sock_sendpage+0x1e1/0x2c0 [ 531.083886][T12880] pipe_to_sendpage+0x38c/0x4c0 [ 531.088778][T12880] ? sock_fasync+0x250/0x250 [ 531.093427][T12880] __splice_from_pipe+0x565/0xf00 [ 531.098500][T12880] ? generic_splice_sendpage+0x2d0/0x2d0 [ 531.104204][T12880] generic_splice_sendpage+0x1d5/0x2d0 [ 531.109810][T12880] ? iter_file_splice_write+0x1800/0x1800 [ 531.115802][T12880] do_splice+0x2249/0x30a0 [ 531.120253][T12880] ? __msan_poison_alloca+0xf0/0x120 [ 531.125578][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 531.130897][T12880] ? kmsan_internal_set_origin+0x75/0xb0 [ 531.136567][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 531.141712][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 531.147225][T12880] ? kmsan_set_origin_checked+0x95/0xf0 [ 531.152934][T12880] __se_sys_splice+0x271/0x420 [ 531.157761][T12880] __x64_sys_splice+0x6e/0x90 [ 531.162479][T12880] do_syscall_64+0xb0/0x150 [ 531.167110][T12880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.173029][T12880] RIP: 0033:0x45c1d9 [ 531.176942][T12880] Code: Bad RIP value. [ 531.181186][T12880] RSP: 002b:00007fbf9837ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 531.189624][T12880] RAX: ffffffffffffffda RBX: 0000000000031a00 RCX: 000000000045c1d9 [ 531.197618][T12880] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000003 [ 531.205758][T12880] RBP: 000000000078c098 R08: 000000000004ffe0 R09: 0000000000000000 [ 531.213759][T12880] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 531.222036][T12880] R13: 0000000000c9fb6f R14: 00007fbf9837b9c0 R15: 000000000078c04c [ 531.230226][T12880] [ 531.232570][T12880] Uninit was stored to memory at: [ 531.239778][T12880] kmsan_internal_chain_origin+0xad/0x130 [ 531.245608][T12880] __msan_chain_origin+0x50/0x90 [ 531.250838][T12880] ___bpf_prog_run+0x6cbe/0x97a0 [ 531.255885][T12880] __bpf_prog_run32+0x101/0x170 [ 531.260943][T12880] sk_filter_trim_cap+0x42a/0xcc0 [ 531.265999][T12880] netlink_unicast+0x4b9/0x1100 [ 531.271135][T12880] netlink_ack+0x105c/0x11a0 [ 531.275843][T12880] netlink_rcv_skb+0x321/0x650 [ 531.280630][T12880] rtnetlink_rcv+0x50/0x60 [ 531.285167][T12880] netlink_unicast+0xf9e/0x1100 [ 531.290192][T12880] netlink_sendmsg+0x1246/0x14d0 [ 531.295157][T12880] kernel_sendmsg+0x433/0x440 [ 531.300029][T12880] sock_no_sendpage+0x235/0x300 [ 531.304902][T12880] sock_sendpage+0x1e1/0x2c0 [ 531.309514][T12880] pipe_to_sendpage+0x38c/0x4c0 [ 531.314572][T12880] __splice_from_pipe+0x565/0xf00 [ 531.320241][T12880] generic_splice_sendpage+0x1d5/0x2d0 [ 531.325873][T12880] do_splice+0x2249/0x30a0 [ 531.330310][T12880] __se_sys_splice+0x271/0x420 [ 531.335101][T12880] __x64_sys_splice+0x6e/0x90 [ 531.339807][T12880] do_syscall_64+0xb0/0x150 [ 531.344345][T12880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.350413][T12880] [ 531.352762][T12880] Uninit was stored to memory at: [ 531.357813][T12880] kmsan_internal_chain_origin+0xad/0x130 [ 531.363557][T12880] __msan_chain_origin+0x50/0x90 [ 531.368525][T12880] ___bpf_prog_run+0x6c64/0x97a0 [ 531.373483][T12880] __bpf_prog_run32+0x101/0x170 [ 531.378456][T12880] sk_filter_trim_cap+0x42a/0xcc0 [ 531.383505][T12880] netlink_unicast+0x4b9/0x1100 [ 531.388380][T12880] netlink_ack+0x105c/0x11a0 [ 531.393133][T12880] netlink_rcv_skb+0x321/0x650 [ 531.397923][T12880] rtnetlink_rcv+0x50/0x60 [ 531.402365][T12880] netlink_unicast+0xf9e/0x1100 [ 531.407384][T12880] netlink_sendmsg+0x1246/0x14d0 [ 531.412448][T12880] kernel_sendmsg+0x433/0x440 [ 531.417237][T12880] sock_no_sendpage+0x235/0x300 [ 531.422224][T12880] sock_sendpage+0x1e1/0x2c0 [ 531.426838][T12880] pipe_to_sendpage+0x38c/0x4c0 [ 531.431725][T12880] __splice_from_pipe+0x565/0xf00 [ 531.436871][T12880] generic_splice_sendpage+0x1d5/0x2d0 [ 531.442352][T12880] do_splice+0x2249/0x30a0 [ 531.446793][T12880] __se_sys_splice+0x271/0x420 [ 531.451750][T12880] __x64_sys_splice+0x6e/0x90 [ 531.456481][T12880] do_syscall_64+0xb0/0x150 [ 531.461015][T12880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.467014][T12880] [ 531.469581][T12880] Local variable ----regs@__bpf_prog_run32 created at: [ 531.476457][T12880] __bpf_prog_run32+0x87/0x170 [ 531.481334][T12880] __bpf_prog_run32+0x87/0x170 [ 531.486110][T12880] ===================================================== [ 531.493055][T12880] Disabling lock debugging due to kernel taint [ 531.499481][T12880] Kernel panic - not syncing: panic_on_warn set ... [ 531.506228][T12880] CPU: 0 PID: 12880 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 531.516388][T12880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.527039][T12880] Call Trace: [ 531.530449][T12880] dump_stack+0x1df/0x240 [ 531.534818][T12880] panic+0x3d5/0xc3e [ 531.538777][T12880] kmsan_report+0x1df/0x1e0 [ 531.543316][T12880] __msan_warning+0x58/0xa0 [ 531.547847][T12880] bpf_skb_load_helper_32+0xee/0x2d0 [ 531.553171][T12880] ___bpf_prog_run+0x214d/0x97a0 [ 531.558220][T12880] ? __se_sys_splice+0x271/0x420 [ 531.563328][T12880] ? __x64_sys_splice+0x6e/0x90 [ 531.568209][T12880] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 531.574674][T12880] __bpf_prog_run32+0x101/0x170 [ 531.579568][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 531.584707][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.590534][T12880] ? ___bpf_prog_run+0x97a0/0x97a0 [ 531.595670][T12880] sk_filter_trim_cap+0x42a/0xcc0 [ 531.600722][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 531.606041][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 531.611502][T12880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.617340][T12880] netlink_unicast+0x4b9/0x1100 [ 531.622264][T12880] netlink_ack+0x105c/0x11a0 [ 531.626913][T12880] netlink_rcv_skb+0x321/0x650 [ 531.631698][T12880] ? rtnetlink_bind+0x120/0x120 [ 531.636699][T12880] rtnetlink_rcv+0x50/0x60 [ 531.641139][T12880] netlink_unicast+0xf9e/0x1100 [ 531.646020][T12880] ? rtnetlink_net_exit+0x90/0x90 [ 531.651075][T12880] netlink_sendmsg+0x1246/0x14d0 [ 531.656105][T12880] ? netlink_getsockopt+0x1440/0x1440 [ 531.661505][T12880] kernel_sendmsg+0x433/0x440 [ 531.666222][T12880] sock_no_sendpage+0x235/0x300 [ 531.671118][T12880] ? sock_no_mmap+0x30/0x30 [ 531.675688][T12880] sock_sendpage+0x1e1/0x2c0 [ 531.680320][T12880] pipe_to_sendpage+0x38c/0x4c0 [ 531.685190][T12880] ? sock_fasync+0x250/0x250 [ 531.689831][T12880] __splice_from_pipe+0x565/0xf00 [ 531.694978][T12880] ? generic_splice_sendpage+0x2d0/0x2d0 [ 531.700752][T12880] generic_splice_sendpage+0x1d5/0x2d0 [ 531.706252][T12880] ? iter_file_splice_write+0x1800/0x1800 [ 531.711997][T12880] do_splice+0x2249/0x30a0 [ 531.716438][T12880] ? __msan_poison_alloca+0xf0/0x120 [ 531.721744][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 531.726879][T12880] ? kmsan_internal_set_origin+0x75/0xb0 [ 531.732882][T12880] ? kmsan_get_metadata+0x4f/0x180 [ 531.738017][T12880] ? kmsan_get_metadata+0x11d/0x180 [ 531.743240][T12880] ? kmsan_set_origin_checked+0x95/0xf0 [ 531.748878][T12880] __se_sys_splice+0x271/0x420 [ 531.753691][T12880] __x64_sys_splice+0x6e/0x90 [ 531.758483][T12880] do_syscall_64+0xb0/0x150 [ 531.763021][T12880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.769072][T12880] RIP: 0033:0x45c1d9 [ 531.775417][T12880] Code: Bad RIP value. [ 531.779503][T12880] RSP: 002b:00007fbf9837ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 531.787939][T12880] RAX: ffffffffffffffda RBX: 0000000000031a00 RCX: 000000000045c1d9 [ 531.796025][T12880] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000003 [ 531.804296][T12880] RBP: 000000000078c098 R08: 000000000004ffe0 R09: 0000000000000000 [ 531.812502][T12880] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 531.820489][T12880] R13: 0000000000c9fb6f R14: 00007fbf9837b9c0 R15: 000000000078c04c [ 531.829986][T12880] Kernel Offset: 0x23000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 531.841858][T12880] Rebooting in 86400 seconds..