[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2020/07/22 14:07:38 fuzzer started 2020/07/22 14:07:39 dialing manager at 10.128.0.26:41557 2020/07/22 14:07:39 syscalls: 2969 2020/07/22 14:07:39 code coverage: enabled 2020/07/22 14:07:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 14:07:39 extra coverage: enabled 2020/07/22 14:07:39 setuid sandbox: enabled 2020/07/22 14:07:39 namespace sandbox: enabled 2020/07/22 14:07:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/22 14:07:39 fault injection: enabled 2020/07/22 14:07:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 14:07:39 net packet injection: enabled 2020/07/22 14:07:39 net device setup: enabled 2020/07/22 14:07:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 14:07:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 14:07:39 USB emulation: /dev/raw-gadget does not exist 14:11:21 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xb7, 0x2b, 0xfffffffe}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syzkaller login: [ 315.089635][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 315.418935][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 315.681958][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.689366][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.699918][ T8487] device bridge_slave_0 entered promiscuous mode [ 315.722167][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.731459][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.741278][ T8487] device bridge_slave_1 entered promiscuous mode [ 315.800775][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.817831][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.873530][ T8487] team0: Port device team_slave_0 added [ 315.887088][ T8487] team0: Port device team_slave_1 added [ 315.938393][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.945817][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.972782][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.987845][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.995878][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.023659][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.128076][ T8487] device hsr_slave_0 entered promiscuous mode [ 316.271512][ T8487] device hsr_slave_1 entered promiscuous mode [ 316.740451][ T8487] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 316.783031][ T8487] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 316.839004][ T8487] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.060259][ T8487] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 317.499981][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.530788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.540414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.566007][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.592489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.605135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.616172][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.623685][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.644075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.654820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.665508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.675278][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.685420][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.715501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.727382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.746721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.758218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.781214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.791267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.802552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.824796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.835452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.854335][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.864565][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.884071][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.930310][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.938401][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.967396][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.023145][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.033957][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.085315][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.095459][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.127110][ T8487] device veth0_vlan entered promiscuous mode [ 318.137458][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.147578][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.186201][ T8487] device veth1_vlan entered promiscuous mode [ 318.251694][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.261561][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.271686][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.282011][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.313753][ T8487] device veth0_macvtap entered promiscuous mode [ 318.335456][ T8487] device veth1_macvtap entered promiscuous mode [ 318.381324][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.392822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.402710][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.412580][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.423181][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.480758][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.488890][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.499235][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:11:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 318.650371][ T8693] ptrace attach of "/root/syz-executor.0"[8692] was attempted by "/root/syz-executor.0"[8693] 14:11:25 executing program 0: semop(0x0, &(0x7f0000000340), 0x21) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) [ 318.764200][ T8698] ptrace attach of "/root/syz-executor.0"[8697] was attempted by "/root/syz-executor.0"[8698] 14:11:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup2(r0, r1) 14:11:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 14:11:25 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 14:11:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x304, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0xc0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001340)=ANY=[@ANYBLOB="44001200", @ANYRES16, @ANYBLOB="01000000000000000000010000000c000180200002801c00018008000100000000000800010000000000080001000000000003000300"], 0x44}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:11:26 executing program 0: socket$inet6(0xa, 0x4, 0x7ffffffa) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c954048c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7160627ec60cb274e00da971f7ee096d74c92fa47ccb449d4d1e2e224f166537a57d7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c01010000f80a61ea6e457ebc"], 0x121) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000000)=0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) close(r1) 14:11:26 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) set_robust_list(&(0x7f0000000140)={&(0x7f00000000c0), 0xb7c4, &(0x7f0000000100)}, 0x18) syz_emit_ethernet(0x15, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0xb}, @val={@void, {0x8906}}, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, "1f"}}}}}}, 0x0) 14:11:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000000)={0x4ce2, 0x34a, &(0x7f0000000180)="98767c621b53fc868b81b3b10b97219be8645ad6472ab896e2870e5484aa7c168046f8803af350ee5744f8e4f8c70035f69c270ec9792a7f9619a4ca760af287d317f300ddf048d19ee7", &(0x7f0000000200)="a8fe5946825b62aa99c3bd9f43b308fb5b9d7e9d5e55c7f023915a40fd5d7db5b21b16c6a62319798cd15519332b15ea07682bf82463b292a6d4fc2c60cc63dd162fae93d1326e58eef3f049a2b2274d0c8cafc615ee2f4f29e2c20e48f721c0c8c19e97f2c5e4df082884b8846801b5dc3ab6a3f9bac7c5b1", 0x4a, 0x79}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) 14:11:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x80000003ffffe, 0x0) 14:11:27 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="7209d8a699b22416044a5e16c2818e4a55616629ff0061d921c8bb64de1d08472b96685a123acfc7c9423c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000050e145b706495e71521ca400c6f5fab0a02db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e6cc429ca0e28d45fde341148f4185272de938059d1d7e5354ce3097d8b3da8543428b5041f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d92393738e27cb15c78c225ca4fc72c0afe623ee5fe5cc"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)) socket(0x11, 0x800000003, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 320.794556][ C0] sd 0:0:1:0: [sg0] tag#6950 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 320.805426][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB: Test Unit Ready [ 320.812451][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.822329][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.832220][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.842183][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.852481][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.862395][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.872510][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.882618][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.892562][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.902648][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.912604][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.922683][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.932634][ C0] sd 0:0:1:0: [sg0] tag#6950 CDB[c0]: 00 00 00 00 00 00 00 00 [ 320.948721][ C1] hrtimer: interrupt took 125003 ns [ 320.961519][ T8757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.220437][ C0] sd 0:0:1:0: [sg0] tag#6951 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.231172][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB: Test Unit Ready [ 321.237837][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.247988][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.258039][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.268070][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.278041][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.287992][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.297965][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.307966][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.318810][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.328945][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.339114][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.349023][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.359002][ C0] sd 0:0:1:0: [sg0] tag#6951 CDB[c0]: 00 00 00 00 00 00 00 00 14:11:27 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="7209d8a699b22416044a5e16c2818e4a55616629ff0061d921c8bb64de1d08472b96685a123acfc7c9423c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000050e145b706495e71521ca400c6f5fab0a02db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e6cc429ca0e28d45fde341148f4185272de938059d1d7e5354ce3097d8b3da8543428b5041f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d92393738e27cb15c78c225ca4fc72c0afe623ee5fe5cc"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)) socket(0x11, 0x800000003, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 321.587093][ C0] sd 0:0:1:0: [sg0] tag#6952 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.597804][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB: Test Unit Ready [ 321.604684][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.614631][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.624531][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.634461][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.644354][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.654316][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.664321][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.674279][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.684285][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.694232][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.704276][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.714277][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.724218][ C0] sd 0:0:1:0: [sg0] tag#6952 CDB[c0]: 00 00 00 00 00 00 00 00 [ 321.744529][ T8772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:11:28 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="7209d8a699b22416044a5e16c2818e4a55616629ff0061d921c8bb64de1d08472b96685a123acfc7c9423c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000050e145b706495e71521ca400c6f5fab0a02db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e6cc429ca0e28d45fde341148f4185272de938059d1d7e5354ce3097d8b3da8543428b5041f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d92393738e27cb15c78c225ca4fc72c0afe623ee5fe5cc"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)) socket(0x11, 0x800000003, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 322.007152][ C0] sd 0:0:1:0: [sg0] tag#6953 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.017951][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB: Test Unit Ready [ 322.024891][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.034941][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.044883][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.054906][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.065884][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.075834][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.085855][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.095849][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.105853][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.115966][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.125926][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.136105][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.146058][ C0] sd 0:0:1:0: [sg0] tag#6953 CDB[c0]: 00 00 00 00 00 00 00 00 [ 322.173710][ T8785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:11:28 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9a0000, 0x4, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990afe, 0x83, [], @p_u16=&(0x7f0000000000)=0xfff7}}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000000c0)=0x6) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x3456c0) pwritev(r1, &(0x7f0000001600)=[{&(0x7f0000000200)="ce10eb7bd2325f43659b264c29982ccbcbaaf75f1c39e20c3f8d13ec87f4adb4f0452e935addb11ee79526a872f30c500059d0fdec18e531aeb67b9530b82a4610646a18ae67fc393ddf6964b6ade5d67205131208fce8f83de745c9dd372bf6b91462cbf5772997d4e5", 0x6a}, {&(0x7f0000000280)="1992ece989bde97e720b1fbeaa7d258db3a616a8f3b2648e64be9632beb863964c19f57737b42a97c3e3ba13ec36a53923b81effabed1fd10ee64367a34f78c33cd093fc4befd175256e2d4f4c9eba462ac81097e6f7d15e8beddc0d5781e3ee92f13db2b7bcf0a11bad6fa01114d7e7b89b890be593961ffecd1dafaee253a20349c2b7c9350f988b6d3b0cff2c89ef200527df73357554b98d3704a14709743fffc33886b98da079040e5525c69ce4502f5eb603e5143cddb20bbcd0d76e7b238657bac42658", 0xc7}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="14c6", 0x2}, {&(0x7f00000013c0)="23f3d5e2bdbbfda82685c8a18f58c38083e80431e84079b6b893f92e79de8d88d05a0d27d6d189a1bf88e0233a87e6ffb5ec460bc6a388b4c4c3d8e2248a41e6c83fce8c645d6e7f2fb5cd42f09d796139bdeabad062e9e9be2df1a70e217fbb4c6114ac330ce54ac56b519479f03121c763c44209d080714c2cc19723f7bcc5a1a260030b5cb9651a901d3a92bdede9b52b9a0180d133f18e48cfa07c74f5912b805d994d8add64746418b50b4daf9777dc8bc3fb476380988ba86775350bbcc4c3951a22908887a5fdca750673a26856784f1544a1194dc3", 0xd9}, {&(0x7f00000014c0)="822446395a8f844924049c1a3a2a6ea227a16d844f2e4a11de0d74b73d892759616cf675286b014dca3a598a58f32473f0f18376e745c6e60c1773909806f87f3393e4378839aeb6cebabc6278febd5af7cd48bf43a55ddbae8fec037f51ffd9af361124a2cdd02ad92506da5c581824c870f916deb64736c4a9c66829b152168f56e2195ba2e72b495fa6526295be05e4cfced03ad1712624ea3628922e8d9d1268a5625bc8b07f160526b7d84bf2e72540cf178b31679ac5462f67cc40725d3bd4ad2e8e6283f4f5f43a88c0174b27482952fa0a", 0xd5}, {&(0x7f00000015c0)="306b8a567fdf9d5c89ec99c9549656fa75375483e35e5031f4", 0x19}], 0x7, 0x2) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000001680)) r3 = request_key(&(0x7f00000016c0)='.dead\x00', &(0x7f0000001700)={'syz', 0x0}, &(0x7f0000001740)=',:\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r3) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001780)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000017c0)=0x4) bind$phonet(r0, &(0x7f0000001800)={0x23, 0x8, 0x76, 0x7f}, 0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/autofs\x00', 0x80000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001980)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000001a80)={'syztnl0\x00', &(0x7f00000019c0)={'syztnl0\x00', r6, 0x20, 0x700, 0x7, 0x0, {{0x20, 0x4, 0x1, 0x6, 0x80, 0x64, 0x0, 0x20, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@cipso={0x86, 0x11, 0x1, [{0x2, 0xb, "becbf834c65e1c9982"}]}, @lsrr={0x83, 0x7, 0xd, [@local]}, @generic={0x89, 0xa, "49c7e49e5b1fc952"}, @cipso={0x86, 0x36, 0x2, [{0x0, 0x5, "19d860"}, {0x5, 0x12, "cba8a97cadbe46a0e00e8d05314fc91d"}, {0x2, 0xd, "6a930d649330ed980bfa55"}, {0x1, 0x5, "9a28fd"}, {0x6, 0x7, "ea797608fb"}]}, @rr={0x7, 0x13, 0xc4, [@empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}}}) sendmsg$inet(r5, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001ac0)="f3664a7044bf6a3a871a4e84c1ad86dfbb700cd6f8eeb97beae3dd40c366d25dd1a9ba3063d099a51c6551eaf3e7718674548a5e9eb015a28a27268f5ca4b6bc052c329b448823a7d7e4b10c48af4c01fe361d0a2920ccad9b2979164393d5f6876b7d054e9f908275be9cef106eb012b8ddcd908ad2a366b3fc31418f74b7a32917981e70cc46ed3d5d3d487d4f6e877ff21c6929dc99ee65f1ac81eba28c1cb5f8c912eb39b83c1059996dd2d631589f55d80a0f41", 0xb6}, {&(0x7f0000001b80)="4815c6489af16569b70501380f1c9bff97bb130f8af494e6ee575a5335d9eda6eeace139f2fdd1a4e398a7ec34d773fba10067cd996132f85d725ddd91badef30679f1c3728d63c48bbd7081f1e5d042c523d73ac8aac12439699d25b7122fb7c93071fa2e42e40d70227fb695865ca53046894123580fa6b962e89ffd92f14e9f0bc063ce5d7817ca70685e8cb514e035d75acfeaf5ae822642a7f4a003c93d1e1c3639c6fec597abc40b76dad0550084f9bb75b072fa3bd18887b8e6a48243c7aa8ae1634f20658f42cff05ea20f2ac95b179c53ac9b1681b7c36669143e9bca54eebbcf179380e74e6c0bfd53bc8d20dc273219bafd83db90206ba905b070d7b8b60654382c0dd53cc3832c959074b342cb7807f43a2c4e566021016142b0b5e67de483a1414ef44f83742b95a4e24f8e5c86306726832b9c6ac562ff01a49b33643beb6509dc750a31a37e72c86bf938c9bae0b3f26ebba7ad73ec85f235d5f5106f46c2004f29f6487b9d26ac57b5a4d23dd6110e4df7ea9987b155b089561ba600b889beee58f8936524dcf56345e5ba5db12df7c6e27a1ccba8a0beaf381ab1fcb1a1e914cd9686675fdb8ae38ba3dde3bfa5b935a482bcfa2f55ba39dec5bc21480d44a4f601eb57528cc1e795b19d7152eac474efeee18005012d375058b7bb5310b1c7481cfb4c8a10eb234cd69c9e07d015ca9ef1778dd7aaefe507371fbb0710426800e1debffb2c7a6e0cc6c825b767f109db65c6962792488da5f4d1402faa1e52c56dc62d67ef9fa0eefd64cc530a20346b5d78600d1afb968fd07aff124c1c1e4c3d88a47d9e105b3e08053a6d44045eb4801a73de13471181bf8063ac451daa74bce0bc8f87858af0e9059b64daa8eea6844a7e548acc9a0396dec53ba8b5f1e69fd7cd5e24505189bee94062ea821c61b6d6251f02d0fcdc36a82ceb15f1828352fb0eb078e284d30f5579a772c5227d6abb3d798e935414fd9d0c26a4b32a58233852818cfbea7f6806df7a57b4fd06dea0e8e944da60f356156ccfcb028ee5584c6d351ae1620eaa27a2b10192d70af0119c4f534e093f830f629dcd68c08ea968515d2cab73dfc3acd02e024b13f08899c5647e70411997a72c74d7cc814cab56253836bd11e9bd9125eccac19f0988d32f41a68a6af4ddb934e4e78a0782d76876b3c9a81b73b70293ba0fd0f8ae6ca932a92e0ee713f40f5a739951d99b780346086f88fb534d388858e7726b00d5dee21ed2383a706ecd883ca6299c3e2af87513f96c1b29601d0f2c622be08e516439cc60c9ec84edf9d4a56bc7f727935a5498e86ec934a5f188e0de84ac2a30c5e794a3aeb879e37f9b3ba7c1ee19c6e5586425e649f9e73b741d35f2aa15f1abeaa7311551052668bf6939450cf59a43c5c5dfa82046adb4c79ac692e4080223f40ef4c9197dc0a7d8439a165f6d90577178da37daac1d67cf0857030c434aa397a7176689389be5f5dd72a64115dcdfec51256505f3b709fa17394cbc6f2d2b5b26666e0d6aa078e4359e920abc05d45e402cc9d740907cc005f9b129f9fa644020a3afb05392720aa3fc78d1d98c2ca55e239d1baddc19c7c265a32d3f610f2bd951fd2eef258e6733773a37d8c60245d1be722638d53b21935dda94fab78a05900f8ffbeca35f2f5b4980771d16f5e2d8ddbb08f48a276619a9ca7c7741063868dff9f089b5099ecefd88f8690aed556e192d9fa17e7fe476e496677263443ae230bfeadfd7ac771cd226d84aecbf0a0ff8829e0fee66cbaaeb56a7c3ccbf63c795db8557efda9fdc8b4915360410d46df0789c29d2394f4b08bd94ca29ced1000b2e4bd84a298d73bb815b307b9d2424a202e5f13f7b5f4c9170ad20b6c5c9302c86585c0923d8c619c83115bb9b617508c87cb892432ae6c8759cfacea224b28f36095a50f3198d6dba3fd2614bc26dcb168e730062a00def10695973519023cf65b6b255088e9e8ee6f0d8958647629663e6eb814a7a32f41644c0acf643eb5c286704f10a1f081e645d6c632d3ecf382b02b2ef37193f2b412fe4c7489f11e7c4cffc04e59b006a8365f57b880fa8f1db4d3ec13d6285416988cd47ec0b27a6549e0d6f07bb8a9f80d4926bd958344f4ce94afde6d9d947b3b42aaf268c6ad9e4078b09c30b3671e27d3a1e20584b365f102a4878ba7e60387346fceba4781ba8f280a96e75f60cf7d65ab08132f6e754273213be46c26566974ddb66455639f3070c5afee499919e6647637b8aa9d94ccd0510d0bd9e58fed03438b0a9553f22463d5f6b87c4fc28e32d523f1afee96ae226c11ffc70907afd8a76f9f2d9d3554e2958f54013b3302646395fa2b688d5596dbb501fc8eb4b551d04f1adadd0a4ce8664668018c4fed34a950b3770b53468f880b20f18b9475e57d1a34ee17ee87e9525f9db16b8fc1abb106ca7c3ae0272ab16cba700a498c3c604a66260a51fcb72cc2971d9c079424fd08dbec99acd8c7448909a1865337a8b1d706968c44b398caa2c42225abed1cb2091ff6926e1d891b370dcb501ed5abf415689384526e9c534e746b80659a27d33515abea5ba4970ff8de4598d746a3a9fea6463b6d134ffdf8ada19e93eb1840de6753dd8d802f67225a8cfef39613207c74220845ea3bcdfb0ac49e76e34d4440d1e9acedc4b1877afb68f8290f20cfb2440262d35422c504f93b8f2ecaa79279b1e94dbb8468ea5b841d2846151dc0b0290cf3de1316291931739901d6011b96567b6764d5d60ca8f4c498e61f9a1ecb9bdc6a6be8fb9eb9a407dd3f81ac0a3931019f80c5c7ef8c606ca2721568d0da18f762864b4c8b3a56a36e79470594d4c09f9c48b0b4cbd475b65f00439ef4614791bf101d27e7e6898b97dc39fdeb95b3fa193c7fd28c3c46c6e6389a39813bfa3e62ef5dedd764e70473966e3d64850fe7a139264ab03976c88218f26e96a3f78011244c8b978bb1784da6106d513f71fb4b09f1c31e6b96321cc9e6860aa9a514e21df640bba7e5c1ab26d737f535f1379809489ec349a2e0d815ab431c0e9853942c05df487eca5c38758eaa38e2e1a277a556855eb9612f81f8a3a86df6cf15787e3c5a08c8952d370eaa8b45896ab691b0ae641324f326f37605199c163bba7d8bc8abdcc51544871718e4ce007b7a63189e551d9e80ad0f8d08291ba956ce36f4736b57339d9bafb4d678fedb057184b82d27018d36d55813cb2744bfbfad99d921270b33d5f2064c34ecefa7d842e505afa52318e815100dc1b7081073dbd8a125c22219eda246b7e45b404bb8251e8a0a1f4a81d4f15dffd2de77daab1a49ade0530d474712c0163def777290913cf9fb9114913d37db755ed23467c5fe3ffe92cc65e28dbbde09d6989f2aa037730f970177c96345d080d2db4d6dc97589f695abdd47b52356623d8e8821ba72bf48c315d816c463237f192898ef392d1f8af5447e0c5b0fb37d00e486c55a9c9308ada37c63559410cd21caf7c9ab630c7bfc6c6f1df981add6c3596a6dffd898323d5026c82e1d6d9647e8a70202de5dc73b635a06ca0fdbda34aaa2cd82a489cb5d5db6eb50b5d1b4c2a72927e7f95f97ce463042f0dfd73e24e6bdab3b17027fbf3dcffff86ee815d643b88b7442beddf14e5ec710b544a1b9cbe03912136cae79055e928690245c10c52559431abb69d68549a135336a950577b3386a3752fa52bc27730da61313b52250bf044fb15a11d3879e1cc50405733a67f861ef3aafd12f08aca963f4783357d499590326d0ed7e766ecde6dc3ebe37505d557aaeb03145e55400373c48d0d4228fb1dba70bd45a91899f020943dc7a681ada7427114e13a0143e67c99a030b9e2bea4caa9949694b522500baf80526f0f8f1437c550acfb6120ec1a75929df6802c19404ae0185dee1245682fc4070db98a47a83a44c8a1ccb365bf87f72929161d30b22c61566164c0887c48c40182093ee79b9fe0be17b2379f445ec47b0fcf955a892db1b8bf2d5348f86010a94542405e75b5d330edcdf7420425ccac57547075907d009c048ec2e26450ad50f902adac7d2e880e81280769d5735bc4a2762d5f41084116deffd7513f247f0a4da2901f95560ff44ec6fa32cd2d5bc8b4aebd44a8050620348f65ee01be8c373a38cce679d20e038005b602bd6bf1d2601fb679f189f034e9d3c66d04d7a384846c310eec5929ce8ebceb17a77682610d22e190a72c9ddb3f63dc01c61903292263e635d4c41aac122bea7f5819dc34294ca6e7b3a0200e8076b456523e4e7a201228570ecc7b3d9ac935447d59c24e96004b5c40578e8ca8667caf9c909640967fc0e7603d06991c97be01944f64737d1dc06faf5a66a7b0f64b527cb1945b22efcc1fddad03b325410e2a215ddf9a196570253ae86c09d1596ef5ffa76f76d8307eb9124552db0ab99a20feb17a20e3778242a6fa13eb13b13505dcb7c1c79e56279e873cfb1d15de86c6d29c89bb9204e7bb0c746af5e1c0d24f7ce8ca1acc46cff30e8f965c095cf86734c3cade8dcf69779d173b639d9358edab0dc26c06e6c32ca997b4b3ac19ad289f402ac88f75b12c248e77614870893c57ffa928e09340d43aa43f8e6509fa1c494a4f8072b8f418a3e39c0113ff09574344fc5139ffa351d3b7b57e64c179281bdf4c91a31b2fe2c7cc12245634b956d9ba2068cf43a88ecd5439c98dec4df9483cc1502254238b91f4d39b4f3fe7c9b014a1d4830c31f73500076108d1e266c70f4e8bdb4e090c69bec660a237877659e565ec54a4ad185f7fb10dd584be2e7df7d0988df66030e5739cb340ca421668c2b2fd29215f1de286b82a9e4a507a63a133d19634b0b1cc38f5ba4b69267e26e346cefdd2635d71e0a557c3d802d6744995216e3cbc5f700e2c9beacb3f5db7e113c3e13b7be6a62525bc8ca5fd2d6007d265e334460434eaad93b3836bed4c1e4a776b1f9446833382c52743a35769b3c75ed69ed8e9da41c4731dcbf8fcdad5828ab83e9f6debb2e61c06c901c7c335175c71f07994dac4ec9e522a2f7effbf63d1fdd42a1c3bf09aa1e1424b61cc5b1b2e8ab0d34fbb6b30782d6aee14134c66e3b3098af850aba1e6c739be40e28d49cb2029f4e598550f87d8bc2735a5168a6e9d03a518d9e4fc6029d87c04d01c33fbec9f01ed70ee0b597452335abe133767184edec06dec0db94bfeccd765cd36301ae9910f78492e6820ea9ccd2bf8fc55c063548e5ecfec1afc599348db057e60346df79d46dde976b031ce017de3c06e51edf6cea5c2ea365585ec3d0e3201f73b647e22e0b911386ec1aad9e521cf71bb0bd2cd413008c371394a3e89d6d9dc7c53dba1baed286386fa92204033cd93a4a691e679709dcecf15322cbfa4b40f5922b63c85261584af5fb6add585a11d43351d222b8f7798b80052cebe2988f346ae014eabb252e3116b7ea3607684fcc2cb850ef4faf996822786375e63ccd89ca8212edbecadb4e6d1910285dfdf83cac37bc79c4dd4734952e44214f2a72d8acde66de4eb095395e22e55bff184033e952ece42a9b89946c24b7c977f635abc3cd96fb541875cf833c87dec07a1b93d4ce1c60f7fab373a035164dc7983d7a3ca70bd4d25308f5183d0ed2d40f1d204e186561df7ebbffa6f604bf94e7c4e64b11edb4141762a01979b5500c12f2a189a8260a999e3b083bf3b0e7b18f266a66cbc9f0636ea532c97b87021cfa4d7aedfb14c815f44eb3c88d10669d5553cd0600502f5a50c88", 0x1000}, {&(0x7f0000002b80)="ea0dd368964ad5095c61abe3a129ad8d17b4a7eb8552893a510cd9222a1c23ed9fed09a1f312dbf484822e787a26b4c2e85627d45b9a9ab4604fb96d16617a23600de0ed84173b150ce0c208b47de89854379c3c50744458568c88eb269d78d0e40178c3a402b4e9215e7f8ceb95e043fbb1db", 0x73}, {&(0x7f0000002c00)="11e5e93a7222e50335d65fc8fd6317634734291b56284e95b673ab0a35d2c2e33131791b1e0783f36138f77a67e820db49e349a24a865968cd88a10a613cde7205cff745285160112eca1f5f30b6949c43728cc74efbc228cd6e012236f14914aaa9faaad702049a208d6607786db3c9fafa1b6ef351e7adc0df94769f30d945a67df72a6bd6f51d0a8a4ee92a43a629c62eabc4dfdc610e864c811c0ecaa3fbc8f7ea1572e45163d48672388319a79024577b82", 0xb4}, {&(0x7f0000002cc0)="6466617675c7e51d47ee7caf72aa91ff74b8d4021c24bb79012c802ed1ed873c2c93a6e205c2f047a7cd779b32f546b81434956edad9ba7f86916684e50320a426f0468f0e896c0953030294d4b0629e561483a47235d8e1db391fd9e33308a40d896c35c295d6ffbf85751015c80b0e1f27b9f88ae9b99d855ef9cec6ef9250d5d8a44de9229473edc1b7c734ac9d1b3c972347", 0x94}], 0x5, &(0x7f0000002e00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x78}, 0x80) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000002ec0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) pipe2(&(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet_udp_int(r7, 0x11, 0x0, &(0x7f0000002f40)=0x3, 0x4) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000002f80)) 14:11:28 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xb36000)=nil, 0x28000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:11:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000340)={0x1, 0x2, 0xb374, 0x401, 'syz0\x00', 0x78f}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x8, 0x0, "6f051af02179ed93"}}}, @TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x74}}, 0x0) socket(0x1000000010, 0x80002, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f00000001c0)={0x0, 0x9, 0x1}) [ 322.880155][ T8805] IPVS: ftp: loaded support on port[0] = 21 14:11:29 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:29 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 323.380692][ T8805] chnl_net:caif_netlink_parms(): no params data found 14:11:29 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:30 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 323.809387][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.816803][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.826563][ T8805] device bridge_slave_0 entered promiscuous mode [ 323.848451][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.856078][ T8805] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.873503][ T8805] device bridge_slave_1 entered promiscuous mode [ 323.956720][ T8805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.986660][ T8805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:11:30 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 324.072845][ T8805] team0: Port device team_slave_0 added [ 324.088137][ T8805] team0: Port device team_slave_1 added [ 324.156797][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.165435][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.191820][ T8805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.221798][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.230287][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.256644][ T8805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:11:30 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 324.376680][ T8805] device hsr_slave_0 entered promiscuous mode [ 324.422630][ T8805] device hsr_slave_1 entered promiscuous mode [ 324.460370][ T8805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 324.468109][ T8805] Cannot create hsr debugfs directory 14:11:30 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:31 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:31 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 325.023059][ T8805] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 325.073560][ T8805] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 325.140729][ T8805] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 325.194315][ T8805] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 325.553309][ T8805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.599779][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.609629][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.635225][ T8805] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.665697][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.676611][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.686738][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.694387][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.718680][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.730024][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.742020][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.751898][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.759431][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.793343][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.817425][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.860768][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.873162][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.884409][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.895581][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.918645][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.935341][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.947083][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.980760][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.995946][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.026186][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.104858][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.113533][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.153498][ T8805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.214085][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.225489][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.285652][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.296231][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.318139][ T8805] device veth0_vlan entered promiscuous mode [ 326.342309][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.352852][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.371288][ T8805] device veth1_vlan entered promiscuous mode [ 326.384574][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.470632][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.482427][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.508390][ T8805] device veth0_macvtap entered promiscuous mode [ 326.536460][ T8805] device veth1_macvtap entered promiscuous mode [ 326.598397][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.614855][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.631790][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.641803][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.652301][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.662168][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.674359][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.724157][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.736554][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.757845][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.767415][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.779524][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:11:33 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000009c0)={0x0, @reserved}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20021, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000280)={0x9f0000, 0xbb, 0x0, r0, 0x0, &(0x7f0000000240)={0x990001, 0xffffff3a, [], @p_u32=&(0x7f0000000040)=0x2}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="ac81a1d6a401000000000000000000250018000000006e726f6164636173742d6c696e6b00080000000000ebffffffffffffff005300800000000000000000000000000000000000000000000100"/95], 0x68}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r7, 0x80184153, &(0x7f0000000980)={0x0, &(0x7f0000000940)=[&(0x7f00000003c0)="267a9a0762661f999ff225d267e779240f66", &(0x7f0000000400)="64822ced13cf30011cc620b888e46c9b6a7687502bb8981072548abc3a3141ba54bc12527dfc15907d1fbbecf5c9d73fd2723916257181c184ae2def62cf7954f39170ff17785a50f87bec3ac250af735576d414a297fcfd486f0d638a3deb33552cd63110cc100b7ab1558f0cbd4d1d171388b83b7f28fbe7773cdc1ab5e8b246aa9a5cd8e53456d714595c86f34f1bc9af1c3a7ff66fa6c36d3d9f08c84107b66fa8a48657fdf6e1058d307bafb42307d74561ea72824372e73691159ea94bef18a12ad01ef800e2cee4677e20b1869ff0601c3e58e9757717b35f3ae36acfaf162f7e88b18a92851e700fbdac17b0ad5e08", &(0x7f0000000500)="90a2aabdf965c395cfb39087b5e5733b5c771f4e7e3bd1fc86eac7c43a2939af08d8a765bc391ec55e8f33fa3605435a5720c99629dbf8e94fe72ad113a5e855229e52eb01e03deeea85f7666404b629d87eddede0b3fa3bb3c8c0ac5e7ee6f29d7c626670b4001d818744a9421337b7ff6938513db5fa9d32baf287a45c8867dd11e8ec15bc769287c662f1ce3a918281c7395d6ff2bbcd9c0830b2f6d48e5da8adbe9a2314dd8330746dd749233703a6eaadafd273b9afd7761f062f751472d562e9619df3c0dad283ab4f487d0c4e3c26cf", &(0x7f0000000600)="a858fa63d543d729d651dac3ba2827c566af893e8e28383c5119cf4d50f8abcd650f152fb9d804f1f7b330bb68f417e14a4495d59e72e5241bf571178ff272422d34400ca2667688c551461069e2544dd67b294f6a0ba0ff31a203646eb79b589779102921e8c5278db2d627a99e2214b763c53e04fb81c2029bb04e9665127c7a445151a4900656298990c0f802fc476d642e174bec9a714e17f3ba42821ef8996cb8ebfdcbfa6ecbd0c871bdc20e77e73b58867704d921599df75b30a3d90b864ed15a399c08f3ac12430676674cd1c134219099a0b10e4de9aea129aad4e6658df786eb", &(0x7f0000000700)="ba3400ef5abb125cb0a4e22da2f5383f41257e4f143ef1aab00ef8ea97330784fc344a239d0cdfe89a910b400d709fb00f0aa8b2d71485aeb9b6cb52edaa62b732c1bf92ba8d97b495a716cc9f617c8b49f4a912c0f5259291ff679cace4d3d0969d39e4ffc58387e1d7803025449047a6be5229df4e4ad26e8801c840ca27df581a177a7b2117d63c0249bf4051674dd817455c451aade0c0cf14729c0d634d95923d5b0c90cbd61249f7e1d959767a928601b00e763dcd43f34ef5db8515d42157f09a1fffbc3dbef7fbece534d13dc823f09208e79e0661362382578baac2777c3c4a46328316f971d3c9", &(0x7f0000000800)="be1c859121f3571a470d75fde13df71f9800ea651008995fd403e6143c302e5523a4b99d384197710cfae25fd5b44752c0a71e36673c2afb683c38d55bdb666e98077efc83800cfe9ab6379a3bf303442e0db8b8664cfb296332ea2b392a37cd9abad9ac6d418d0051636d1e35d2ced791fd1f5793745ee8e56d638313ebf561df1ed3c308e6cdaa2ce0db3a5573fc6e669880810d520613b181f7c690f1780779", &(0x7f00000008c0)="687327ee7de65132029745435f0009d2ad505dfbf82455a4b2e581317e4207aacc4d7fd3f80a52559a484fe13ccbd9966a9362c414496c43b8017c85467625bb5e51bb5853b7ce201dd5aa5b5ef09e4b99302bfc556a2674287dd84dac5e28cbd2af59affe5b4ac2"]}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x17, r5, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x803009ff) 14:11:33 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 327.424013][ T9058] QAT: Invalid ioctl [ 327.465254][ T9058] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:11:34 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:34 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:34 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 328.188021][ T9071] QAT: Invalid ioctl 14:11:34 executing program 1: setrlimit(0x2, &(0x7f0000000240)={0x0, 0x2000000}) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x6, &(0x7f0000b2b000/0x2000)=nil) 14:11:34 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x20283) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000080)=0x7) r6 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000040)) r7 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) fcntl$dupfd(r7, 0x0, r6) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) [ 328.794431][ C0] sd 0:0:1:0: [sg0] tag#6966 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 328.805289][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB: Test Unit Ready [ 328.812289][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.822357][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.832439][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.842557][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.855399][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.866425][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.877364][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:11:35 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 328.887506][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.897776][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.907990][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.918363][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.929922][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.941516][ C0] sd 0:0:1:0: [sg0] tag#6966 CDB[c0]: 00 00 00 00 00 00 00 00 [ 328.957109][ T9084] use of bytesused == 0 is deprecated and will be removed in the future, [ 328.966189][ T9084] use the actual size instead. 14:11:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x20283) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000080)=0x7) r6 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000040)) r7 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) fcntl$dupfd(r7, 0x0, r6) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) [ 329.182897][ C0] sd 0:0:1:0: [sg0] tag#6967 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.193853][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB: Test Unit Ready [ 329.200820][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.211157][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.221414][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.231426][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.241424][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.251577][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.261829][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.271850][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.282010][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.292632][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.302827][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.313138][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.323261][ C0] sd 0:0:1:0: [sg0] tag#6967 CDB[c0]: 00 00 00 00 00 00 00 00 [ 329.470908][ C0] sd 0:0:1:0: [sg0] tag#6968 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.482026][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB: Test Unit Ready [ 329.488802][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.499153][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.509349][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.519522][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.529562][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.539682][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.549809][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.559836][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:11:35 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140), 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 329.569859][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.579923][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.589949][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.600013][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.610552][ C0] sd 0:0:1:0: [sg0] tag#6968 CDB[c0]: 00 00 00 00 00 00 00 00 14:11:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140), 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x20283) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000080)=0x7) r6 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000040)) r7 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) fcntl$dupfd(r7, 0x0, r6) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) [ 330.101344][ C1] sd 0:0:1:0: [sg0] tag#6969 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 330.112252][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB: Test Unit Ready [ 330.119236][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.129288][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.139438][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.150144][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.160305][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.170390][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.180418][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.190539][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.200650][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.210838][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.220937][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.231260][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.241508][ C1] sd 0:0:1:0: [sg0] tag#6969 CDB[c0]: 00 00 00 00 00 00 00 00 14:11:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140), 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x20283) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000080)=0x7) r6 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000040)) r7 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) fcntl$dupfd(r7, 0x0, r6) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 14:11:37 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 330.885840][ C0] sd 0:0:1:0: [sg0] tag#6970 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 330.896709][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB: Test Unit Ready [ 330.903664][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.913806][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.923920][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.933943][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.944126][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.954307][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.964268][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.974227][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.984461][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.994512][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.004469][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.014497][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.024417][ C0] sd 0:0:1:0: [sg0] tag#6970 CDB[c0]: 00 00 00 00 00 00 00 00 14:11:37 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000300)="e70000004900071f8a092504090007000aab80ffffff00006e400873210001c000000000000000000000ffff0000000000001ec2ad0ed0d59bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc832e820f06f70cce190a60aa47e9883997f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed02e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a", 0xe7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x29, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000000000000f00000000000000003d8600003c6fc04da049d42a8c6e7e48a5aeb296e33fa3014ef51b02c22204b272747e51d6f8ef4d1d2cf7772fae18e51eb6aef1155575c6be63cb237895f5410f8f9ce57ec510e2b0221b39d4765939960968754a59366baf7e33ac3b1e58e565", @ANYRES32=r5, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) [ 331.367230][ T9123] netlink: 167 bytes leftover after parsing attributes in process `syz-executor.1'. 14:11:37 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 331.542325][ T9127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:11:38 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 332.145914][ T9123] netlink: 167 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.166653][ T9125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:11:38 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000300)="e70000004900071f8a092504090007000aab80ffffff00006e400873210001c000000000000000000000ffff0000000000001ec2ad0ed0d59bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc832e820f06f70cce190a60aa47e9883997f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed02e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a", 0xe7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x29, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000000000000f00000000000000003d8600003c6fc04da049d42a8c6e7e48a5aeb296e33fa3014ef51b02c22204b272747e51d6f8ef4d1d2cf7772fae18e51eb6aef1155575c6be63cb237895f5410f8f9ce57ec510e2b0221b39d4765939960968754a59366baf7e33ac3b1e58e565", @ANYRES32=r5, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) [ 332.580864][ T9150] netlink: 167 bytes leftover after parsing attributes in process `syz-executor.1'. 14:11:38 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 332.753202][ T9154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:11:39 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:39 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000300)="e70000004900071f8a092504090007000aab80ffffff00006e400873210001c000000000000000000000ffff0000000000001ec2ad0ed0d59bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc832e820f06f70cce190a60aa47e9883997f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed02e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a", 0xe7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x29, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000000000000f00000000000000003d8600003c6fc04da049d42a8c6e7e48a5aeb296e33fa3014ef51b02c22204b272747e51d6f8ef4d1d2cf7772fae18e51eb6aef1155575c6be63cb237895f5410f8f9ce57ec510e2b0221b39d4765939960968754a59366baf7e33ac3b1e58e565", @ANYRES32=r5, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) 14:11:40 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 333.833532][ T9175] netlink: 167 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.025371][ T9183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:11:40 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:40 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:41 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)={0xa000201b}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(r3, 0x406, r1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "628a2303d6801515", "10c50fe43764902bea04e4ee0c310e31", "ad08003e", "64206b5cfe83f1dc"}, 0x28) sendmsg$netlink(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=ANY=[], 0x10}], 0x1}, 0x0) 14:11:41 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:41 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:41 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:42 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:42 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:42 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:42 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:42 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:42 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:42 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 14:11:42 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:43 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) 14:11:43 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:43 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:43 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) 14:11:43 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:43 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) 14:11:44 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140), 0x8) 14:11:44 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:44 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140), 0x8) 14:11:44 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:44 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140), 0x8) 14:11:44 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:44 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 14:11:44 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:44 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:45 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:45 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:45 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:45 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:45 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) [ 339.417492][ T9314] IPVS: ftp: loaded support on port[0] = 21 14:11:46 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) 14:11:46 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:46 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) 14:11:46 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 340.142165][ T9314] chnl_net:caif_netlink_parms(): no params data found [ 340.635148][ T9314] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.642720][ T9314] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.653236][ T9314] device bridge_slave_0 entered promiscuous mode [ 340.694180][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.702038][ T9314] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.712806][ T9314] device bridge_slave_1 entered promiscuous mode [ 340.777333][ T9314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.823868][ T9314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.896568][ T9314] team0: Port device team_slave_0 added [ 340.910834][ T9314] team0: Port device team_slave_1 added [ 340.971732][ T9314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.978907][ T9314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.006173][ T9314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.032233][ T9314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.039562][ T9314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.066027][ T9314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.281497][ T9314] device hsr_slave_0 entered promiscuous mode [ 341.333276][ T9314] device hsr_slave_1 entered promiscuous mode [ 341.451474][ T9314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.459568][ T9314] Cannot create hsr debugfs directory [ 341.811971][ T9314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 341.870398][ T9314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 341.948501][ T9314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 342.077983][ T9314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 342.411100][ T9314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.448508][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.460156][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.487747][ T9314] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.509892][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.522660][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.532649][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.540213][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.590839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.601678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.612995][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.625348][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.633055][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.642789][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.654935][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.679091][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.691975][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.716561][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.727990][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.740281][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.779902][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.798477][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.823835][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.837918][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.858465][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.929997][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.938098][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.971784][ T9314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.059671][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.071051][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.148528][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.160483][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.187235][ T9314] device veth0_vlan entered promiscuous mode [ 343.203490][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.214951][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.263878][ T9314] device veth1_vlan entered promiscuous mode [ 343.371910][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.383194][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.396290][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.407233][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.425626][ T9314] device veth0_macvtap entered promiscuous mode [ 343.457602][ T9314] device veth1_macvtap entered promiscuous mode [ 343.525725][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.536888][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.547822][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.558778][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.575475][ T9314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.591699][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.602524][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.613072][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.624558][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.661782][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.676077][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.686482][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.697236][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.712371][ T9314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.722391][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.733655][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:11:50 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:50 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:50 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:50 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:50 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:51 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:51 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:51 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:51 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:51 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:51 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:51 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:52 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:52 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:52 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:52 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:11:52 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:53 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:53 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:53 executing program 1: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:53 executing program 1: pipe(&(0x7f0000000380)) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:54 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:54 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:54 executing program 1: r0 = socket(0x0, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:54 executing program 0: pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:54 executing program 1: r0 = socket(0x0, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:55 executing program 1: r0 = socket(0x0, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:55 executing program 0: pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:55 executing program 1: r0 = socket(0x2, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:55 executing program 0: pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:56 executing program 1: r0 = socket(0x2, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:56 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:56 executing program 1: r0 = socket(0x2, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:56 executing program 2: socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x80d, 0x0) r0 = socket(0x2c, 0x80002, 0x0) socket$inet(0x2, 0x80001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r2, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r2, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}]}, 0x68}, 0x1, 0x0, 0x0, 0x40080c8}, 0x4) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000f4774270600ed57810000000000", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020000000000000008000a0009d35b4f003e00b0b9cad4a12800"/65], 0x50}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x120, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x10}, 0x801) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 14:11:56 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000003c0)=0x32, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) shutdown(r0, 0x1) 14:11:57 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:57 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:57 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x30100, 0x92) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000001c0)={&(0x7f00000003c0)="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", &(0x7f00000013c0)=""/4096, &(0x7f0000000100)="59e1f51a57ba4d9ea3c6fa6f56eb0ae5d2072acb0058ce2c5a30ec540b326851b098c2a40961b6738c36052ebc2d76e6abe299a012ad00f82782093f23f4cbf6f71e52f2bacb4a6e55da60ed7e2e7e4c8e269014f21eb17096502f24c043ae2b4e5a9a47ad54fb93f6fe3ac7c68edaa006f53112d3b1faf9da00a096", &(0x7f0000000280)="0185022497db07c99416e283facdb57c26a9de45c94f35d7b0c785e2342ebe40d89af84bc9a48e491a8da7b170e52776e9af186ee3bce3caffabb7dc4f22e8567c908b19427c5d0e73e0341bfacaae76cd8e6d86b78b05a802e01faed56a9a760ab2b9da2a257c9cc0c8014ae38bef81251b2265ea69b4c6a62f208bf535eb67de911e991d71132f4aa697", 0x8001, r0}, 0x38) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x300081, 0x0) r3 = dup2(r2, r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:11:57 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:57 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) msgget(0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000030601030020000000000000020073907a30000000000000"], 0x28}}, 0x0) 14:11:57 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 351.636084][ T9701] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:11:58 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 351.684595][ T9702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:11:58 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x85, 0x1009, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) 14:11:58 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:58 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 352.039901][ C1] sd 0:0:1:0: [sg0] tag#6921 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.053936][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB: Test Unit Ready [ 352.062106][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.075305][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.088579][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.100485][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.111590][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.123402][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.137449][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.150696][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.164201][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.176100][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.188359][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.200729][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.212059][ C1] sd 0:0:1:0: [sg0] tag#6921 CDB[c0]: 00 00 00 00 00 00 00 00 [ 352.453804][ T9712] sg_write: process 17 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 14:11:58 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:58 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:58 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x85, 0x1009, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) [ 352.776390][ C0] sd 0:0:1:0: [sg0] tag#6922 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.787701][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB: Test Unit Ready [ 352.794744][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.807369][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.818729][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.830076][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.844045][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.854856][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.865226][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.876698][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.888446][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.900012][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.913254][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.925383][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.940263][ C0] sd 0:0:1:0: [sg0] tag#6922 CDB[c0]: 00 00 00 00 00 00 00 00 14:11:59 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700), 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:59 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:11:59 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700), 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:11:59 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128df6b1f96ade64f6ee49751e61a8e359593800e100892960c2782c938222f70e12b526ef1f5b76d0e93e9760c502379c2f94fe3218b9777c0b77b52623609bf33c6021762e4403a847681a8df133bf9bc30efbe061d99559196be7129cd1662490a43cec533f2ab3256f92d733f0536bd42bdcfbbc69186ba1e404df98d38274580642da85e023385e80aa4b9fd6cfda2815e9cdee5c028e853c4ab59a67249a439524fcf21caf9590cc2a860c2774df2191a2b0169bee629e568e8a25258188f9b421839b41cbe85882044e9a886f8350ca"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x85, 0x1009, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) 14:11:59 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:00 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700), 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 353.776283][ C0] sd 0:0:1:0: [sg0] tag#6923 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.787444][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB: Test Unit Ready [ 353.794340][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.804396][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.814273][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.824278][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.834737][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.845175][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.855225][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.865358][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.875258][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.885242][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.895484][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.905468][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.915405][ C0] sd 0:0:1:0: [sg0] tag#6923 CDB[c0]: 00 00 00 00 00 00 00 00 14:12:00 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:00 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:00 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x85, 0x1009, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000002300290800000000000800000400000005000b0000000000ce9e9a848a856c4acda50f51223b041957f4240ef4a39d882379d80d107c918d12f807151a14fe54b70c8e61e92c1dc8d9ae55bd18dd0d2b5531781488d49337bc98839cd7f2df55c96dd4a66685297f02d93c77cf8ca0b8d39c73812f3dbedcd3d83f991246076cd61756bdf8fea8636af0b7d752601f374280bbdab8c6f65f723202bee29421c200339ed2ff24ebaacc8c847d48eeef026100390422e0ea5751d022526d895158909d8abe751478a6eac0ecae26f3b733c4079ef9ead449550e55ed59d9cea40accf27e9cafdc714920099542664269256cf25cc27e8267153a17e0a4ab9bd8f33941e22784efd3d3bd1db43b67d908ba"], 0x1c}, 0x1, 0x60}, 0x0) 14:12:00 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:00 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 354.542378][ C0] sd 0:0:1:0: [sg0] tag#6924 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.554635][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB: Test Unit Ready [ 354.561574][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.571701][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.582769][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.592739][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.603469][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.613377][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.623282][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.633222][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.643197][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.653108][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.663133][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.673747][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.683710][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[c0]: 00 00 00 00 00 00 00 00 14:12:01 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:01 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000027c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000580), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={r8, 0x59}, &(0x7f0000000340)=0x8) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r6, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'sit0\x00', r6, 0x2f, 0x6, 0x99, 0xffffffff, 0x40, @remote, @mcast2, 0x20, 0x20, 0x400, 0x3}}) 14:12:01 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:01 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 355.222505][ T9808] sctp: [Deprecated]: syz-executor.2 (pid 9808) Use of int in max_burst socket option. [ 355.222505][ T9808] Use struct sctp_assoc_value instead 14:12:01 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x48c000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80c0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2800, 0x0) pidfd_getfd(r1, r2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xffffffffffffff51, 0x458400) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x400, 0x5, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004814}, 0x18) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, 0x1401, 0x200, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x800) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000440)={0x10000}, 0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000480)=[0x4, 0x2], 0x2) ioctl$FICLONE(r1, 0x40049409, r5) getsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000540)=0x2) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x20001, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f0000000640)={{0x9, 0xba}, 0x0, 0x1, 0x7fffffff, {0xfe, 0x77}, 0x8, 0x1f}) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x94, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0xc44) [ 355.285235][ T9808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:01 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:01 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:02 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:02 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 355.965547][ T9808] sctp: [Deprecated]: syz-executor.2 (pid 9808) Use of int in max_burst socket option. [ 355.965547][ T9808] Use struct sctp_assoc_value instead [ 356.015783][ T9827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x36) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000000)={0x6000, 0xf000, 0xfffffffe, 0x5}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 14:12:02 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:02 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 356.520825][ T9841] IPVS: ftp: loaded support on port[0] = 21 14:12:02 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:03 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:03 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:03 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{0x0}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 357.378858][ T9841] chnl_net:caif_netlink_parms(): no params data found [ 357.841723][ T9841] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.849111][ T9841] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.860760][ T9841] device bridge_slave_0 entered promiscuous mode [ 357.907352][ T9841] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.921475][ T9841] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.932190][ T9841] device bridge_slave_1 entered promiscuous mode [ 358.014194][ T9841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.033809][ T9841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.098621][ T9841] team0: Port device team_slave_0 added [ 358.114026][ T9841] team0: Port device team_slave_1 added [ 358.199064][ T9841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.208063][ T9841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.234903][ T9841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.252107][ T9841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.260090][ T9841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.287343][ T9841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.406060][ T9841] device hsr_slave_0 entered promiscuous mode [ 358.433319][ T9841] device hsr_slave_1 entered promiscuous mode [ 358.511832][ T9841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.520396][ T9841] Cannot create hsr debugfs directory [ 358.855152][ T9841] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 358.905984][ T9841] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 358.952753][ T9841] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 359.032446][ T9841] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 359.365133][ T9841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.402904][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.413421][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.442486][ T9841] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.470080][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.483028][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.493423][ T3366] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.501170][ T3366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.553906][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.564719][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.576907][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.587599][ T3366] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.595403][ T3366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.605413][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.618046][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.643195][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.655108][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.702202][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.712731][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.724780][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.736043][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.746529][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.786091][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.797047][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.826620][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.927599][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.937036][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.975985][ T9841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.052222][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.063243][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.136644][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 360.149647][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.177258][ T9841] device veth0_vlan entered promiscuous mode [ 360.203227][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.213222][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.234474][ T9841] device veth1_vlan entered promiscuous mode [ 360.323625][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 360.335192][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 360.361253][ T9841] device veth0_macvtap entered promiscuous mode [ 360.391540][ T9841] device veth1_macvtap entered promiscuous mode [ 360.449041][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.461253][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.471752][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.482736][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.493154][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.504048][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.521151][ T9841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.530535][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 360.541387][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 360.552079][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.563082][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.629002][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.640569][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.650887][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.662363][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.672759][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.684163][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.700118][ T9841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.712701][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.723893][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:12:07 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:07 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{0x0}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:07 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000340)=@id, &(0x7f0000000380)=0x10) r2 = dup(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f00000001c0)="95433fec1a1121983eb974b441", 0xd, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000000)=0x4) write$P9_RREAD(r2, &(0x7f0000000040)={0x32, 0x75, 0x1, {0x27, "0e92b2cab4058c5d7570b13d690ab0c995124294dbe29f33a1573369cb8e494ed6b2f74123f2ca"}}, 0x32) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x50, r0, 0xdc2b9000) 14:12:07 executing program 3: r0 = socket(0x1e, 0x8, 0x10000000000002) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0xffffff7c, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x4625077bf10e3863, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000080)={0xff, 0x800}) [ 361.284612][T10083] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:12:07 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{0x0}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 361.407915][T10083] IPVS: ftp: loaded support on port[0] = 21 14:12:07 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 361.676233][T10107] IPVS: ftp: loaded support on port[0] = 21 14:12:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x10, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r3, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3af}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x247123e2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, &(0x7f0000000040)={0x0, 0x81, 0x9, 0x80, 0x100000001, 0x7, 0x7, 0x20, 0x200, 0xfc, 0x9}) 14:12:08 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x43) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000140)=""/21) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r4, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000240)=[{{r5, r6/1000+10000}, 0x857c3dccabd7e29f, 0x4, 0xffffffff}, {{0x77359400}, 0x12, 0x0, 0xb57}], 0x30) setsockopt$inet_int(r4, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000001c0)=0x2c) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 361.998748][T10138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.092214][T10138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:12:08 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:08 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x4, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x1}, 0x212) dup2(r0, r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff0f000000000000e70017fe0e6ca788fe7a151945b3503dd04d0ede4eb2638dd79e65e3edbf2ec25cc70590180fcc85f5ce13c5b8bb0fc137188d1136148cc904c390bc1b3cfbb8ca59f2d3c86393c2b8ed6e84060e582156f926da3c642b033572e2b3754421cc4071"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r7, 0x48, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x0, @private2, 0x16f}, @in6={0xa, 0x4e20, 0x1ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e22, @rand_addr=0x64010101}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r8, @in={{0x2, 0x4e20, @local}}, 0x2, 0x9, 0xfe32, 0x80000000, 0xac, 0x100, 0x2}, 0x9c) 14:12:09 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:09 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:09 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=@polexpire={0xd8, 0x1b, 0xfc1c61f2f5a227a3, 0x0, 0x0, {{{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x0, 0x0, 0x0, 0x80}, {0x0, 0xce}, 0xfffffffe}}, [@mark={0xc, 0x15, {0x0, 0x17}}, @policy_type={0xa, 0x10, {0x2}}]}, 0xd8}}, 0x2000c000) 14:12:09 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:09 executing program 2: socket$inet(0x2, 0x800, 0x8001) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000010000104000000000000200000000000", @ANYRES32=0x0, @ANYBLOB="0001000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="6e302178355609378b1855b668678671806f00eee5384a4c099665474eaeee54114d887fa10b755b185d0030fba12b2313a2b73300000000000000200037"], 0x44}}, 0x0) 14:12:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000090601010000000000000000000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = inotify_init() write$binfmt_elf64(r3, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3, 0x1f, 0x1f, 0x1, 0x2, 0x3, 0x1000, 0x22a, 0x40, 0x24, 0x3, 0x401, 0x38, 0x2, 0x0, 0x5, 0xa61e}, [{0x5, 0xc5df, 0x2, 0x7fffffff, 0x1, 0x2, 0x9, 0x8}], "073690cd5b92cce676d118370ee5033205e9c18841b405ce4f98d12760534773caaf6e9d134b8b02ef7a975f8010f34a4ce3f5015944ba01b83e6fd92904165358f12e2687b6e38df99cd467e3a9e5f005c558e8771a17ffe39165f4fcbf33b512ad04d47953eb1742bd9fe5eac1ed4a2f6983e0d04c5542d4aade8ef5e53284002ab71c2135a4b4d1a86fe8fc1957ebd34cebb351447e0a75abe72899534460c26de438ef733fa39cfdace6584e5355854eac838a7ed0efbaa5ba4d7e136e692c787bb0ed0a25aac5ef3430ab", [[]]}, 0x245) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) 14:12:10 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:10 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 363.943720][T10191] device macvtap1 entered promiscuous mode [ 363.951548][T10191] device virt_wifi0 entered promiscuous mode [ 363.959955][T10191] team0: Device macvtap1 failed to register rx_handler [ 364.048576][T10191] device virt_wifi0 left promiscuous mode [ 364.078949][T10203] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 14:12:10 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:10 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 364.778453][T10219] device macvtap1 entered promiscuous mode [ 364.785911][T10219] device virt_wifi0 entered promiscuous mode [ 364.795496][T10219] team0: Device macvtap1 failed to register rx_handler 14:12:11 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:11 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x145142, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0}]) [ 364.937306][T10219] device virt_wifi0 left promiscuous mode [ 365.196193][ T32] audit: type=1800 audit(1595427131.518:2): pid=10230 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15740 res=0 14:12:11 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 365.285067][ T32] audit: type=1800 audit(1595427131.578:3): pid=10230 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15742 res=0 14:12:11 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='\x00', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x25, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) ioctl$CHAR_RAW_RESETZONE(r4, 0x40101283, &(0x7f0000000000)={0x9, 0x7}) 14:12:11 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="10", 0x1, r0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="6c71ae2b15c098dd0f39de0d6d8c13598e33fddd86e2952c2817a0c17c826699d782826c0bcf8bb6c61e6ecf6ce64b898f6c0e2a14abff7fedca77a7d63149b7d14600004425306049e61a27a7bb355e7d182dc2abf8555ef96f9bc6cb3550acf0035fff1d44e4eff435d6f5a98a322c1a23bb495128039fb6253f533b4493c0b0381974c700080000604db35705254f02fb0060f118b9870997c33efa5b009e5ad487469ab54df4a9ea5f8e8be6cb230f73a4f311b08d34921b0fb40f02cb9e584026ed42213feb096746163da7caabaaac3bcfdb8b6ccb3374eea9c3c2dc8ac4d9"], 0x0, 0x2000000, &(0x7f0000000180)}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@private, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x33e) 14:12:12 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:12 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 365.838985][ T32] audit: type=1400 audit(1595427132.158:4): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000780)={0xa000201b}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32], 0x78}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) ftruncate(r6, 0x200004) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 14:12:12 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:12 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r1}, 0x8) 14:12:12 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1ff) r2 = socket$inet6(0xa, 0x5, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x585482, 0x4) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) close(r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000780)={0xa000201b}) sendfile(r4, r2, 0x0, 0xfffc) creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) 14:12:12 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r1}, 0x8) 14:12:12 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:12 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000ff0100003f00000000000000001c14"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:12:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x7fff) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x1, 0x3, 0x104, 0xffffffffffffff9c}, 0x40) getegid() r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, {0x0, 0x0, 0xef, 0x6}, 0x0, 0x6e6bb7}, {{@in=@multicast2, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xe8) close(r6) preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000001ac0)=""/160, 0xa0}, {&(0x7f0000001c00)=""/127, 0xfffffcf7}], 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000001a80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000002080)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="30012cbd70005544df25110000000439edb262202f02079f3f53d2d8e54b2c2d216a2ffa3b95ecb861c85d8de1a797c577661fc669fcf7c3ab9275b0abdd90aaee48010d75729277775e3c4a4528b7f03fb439c8bcc9d0d308c97bbdfc58a5143fccf5e9d70b56054ce3e7c64b8396183dc65655d16f5cb6e582280abc2ca77d8862db5748173cc8b8718d5e9452158788f42400000000af3c582faa33c22b"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000100), &(0x7f00000002c0)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x5, 0x1, 0x0, 0xf, 0x8, 0x1, 0x4}, 0x20) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{0x304}, "6589b8d8af163a8b", "e7254e1023b1ad25571a594e18ce1c6d", "35cb5817", "2b1c79326c969cbb"}, 0x28) r7 = getpid() accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f00000003c0)=0x6e, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000480)=""/189, 0xbd}, {&(0x7f0000000380)}, {&(0x7f0000001680)=""/91, 0x5b}, {&(0x7f0000001700)=""/250, 0xfa}], 0x6, &(0x7f0000001880)=""/169, 0xa9}, 0x2000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000001980)={0x0, 'ip6gretap0\x00', 0x3}, 0x18) ptrace$getregs(0xe, r7, 0x250, &(0x7f0000000200)=""/93) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 14:12:13 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:13 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r1}, 0x8) 14:12:13 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:13 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140), 0x8) 14:12:13 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) close(r3) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) close(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000780)={0x80002019}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000780)={0x20002019}) epoll_pwait(r4, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000010000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000100000ff030000000000000700000000000000ffffffff00000000010001000000000000000000000000000000000000000000000000000000000000000000000000000078080000000000000000000000000000390000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e85000000000000000000000000000040000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b74000000000000000ff0f00"/505]) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000000000000000fcff02000000000000020000000000000100004e200038900105cb90a8bc575a5058ca2ae7a15022718f5a8d032343a7038c1a686e3e724ffcfb38669d7b82ed4381f118"], 0x0) shutdown(r0, 0x0) 14:12:14 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140), 0x8) 14:12:14 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:14 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r7, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x8, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x48044}, 0x15) tee(r0, r3, 0x9, 0x0) 14:12:14 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140), 0x8) 14:12:14 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000009000100686673630000000014000200100003001300000000ff0000000000008d26d29ff0bef30119d37643c6f731cbe50088504eccf9e7aa09c652761d7d"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r3, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}, {0xfff3}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000006500310feb78051700"/24, @ANYRES32=r7, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf25150000003000018008000300020000000800030001000000140002006873723000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c0001800800030000000000340001801400020076657468315f746f5f6873720000000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0001801400020076657468315f746f5f6272696467650008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f6272000008000100"/36, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="140002000000000000000000000000000000000008000300030000001400020067726574617030000000000000000000080003000000000018000180140002007465616d5f736c6176655f300000000030000180080003000000000008000100", @ANYRES32=r7, @ANYBLOB="08000300020000001400020069703667726574617030000000000000"], 0x15c}, 0x1, 0x0, 0x0, 0x20000010}, 0x840) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="390000001000090468fe07002b0000000100ee0020000000550001070300801404001800120014000e04000020000300000002000000000000", 0x39}], 0x1) 14:12:14 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 365.850725][ T32] audit: type=1400 audit(1595427132.168:5): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 368.556507][T10317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 368.643311][T10319] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 368.655456][T10319] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. 14:12:15 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:15 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r7, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x8, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x48044}, 0x15) tee(r0, r3, 0x9, 0x0) 14:12:15 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x6, 0x0, 0x0) 14:12:15 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:15 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:15 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000000c0)="f2f3f0f61b670f32f20f5c89dd2f0f23e5b800018ed0660fb224f30fc7b51000ba200066ed0f07b80a008ed8", 0x2c}], 0x1, 0x8, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000006800030800000000a9030000020000000000000008000a"], 0x20}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 14:12:15 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:15 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001200ff01fffefd956fa283b724a6008000000000000005003540150024001d001fc41180b598bc593ab682115734a0399ee57173c62b0104000000000000f3570f98812f58caec8f", 0x4c}], 0x1}, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000040)) 14:12:16 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 369.805942][T10353] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 369.814808][T10353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.824958][T10353] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 369.833531][T10353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:16 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 369.871383][T10354] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 369.880601][T10354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.940377][T10354] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 369.948881][T10354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:16 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r7, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x8, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x48044}, 0x15) tee(r0, r3, 0x9, 0x0) [ 369.983752][T10354] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 369.992562][T10354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.089071][T10354] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 370.097867][T10354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.137839][T10354] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 370.146598][T10354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.176721][T10354] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 370.186820][T10354] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 14:12:16 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) [ 370.231962][T10354] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 14:12:16 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:16 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, 0x0, 0x0) 14:12:17 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000200)={0x0, "41a0e17f407edfccfe28641f1b7cadecde1b5b55643258631fe0800c7b3d644b68b2b9ec068bcbbf0b7e523a317a7b428254f61cf7139924d13cee76cea1071a"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0xff}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="0a000000b603610b2400080008004000d7eb6b7448ffff001000000000cd6ff6176a07ed3f8ec67781832a22e79482bfa03c56424c5c39d5172c8970a79f26cf875fca814b431fba7002cd7d8d8a1d82a6cddcbf8d89949db3f32407f1a397534a88700a0668cfaf15d5343396b72ab140488f5da8"], &(0x7f00000002c0)=0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fchmod(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:17 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, 0x0, 0x0) [ 370.910118][T10380] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:12:17 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r2, r1, 0x100000000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r7, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x8, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x48044}, 0x15) tee(r0, r3, 0x9, 0x0) 14:12:17 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:17 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, 0x0, 0x0) 14:12:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$nl_sock_diag(0x10, 0x3, 0x4) listen(0xffffffffffffffff, 0xb88) fsetxattr(r0, 0x0, 0x0, 0x0, 0x2) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b09e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d0c0945c08ba8c552fc99a74220076502000000002d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86eee999bba83a7b0ee079a559a6dd0af7ac431f2fa4f73df28bd7b800ce30e80600cff8ca2996e518f47b63f5f5ff18b2f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f38cb72259908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3ce6ef4f87c816eecbc0ef5e9116770ff88914553f5fea903a8f09b08d7cbafae13037c735159d0e3b26cc1a95fe31d194c65d5b4e55195825da44ef22c2199013bb47aeda7fed81125bc838ad27be31e20aea31365025aa019a418e4aabdae6cc5a8d0b1760de130f2f45c44342a5095068bde6ae076063513a6bbead9d88dbee901028704b6d5c5015a17c"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x1) fallocate(r2, 0x100000003, 0x1008, 0x240000) [ 371.347344][ C0] sd 0:0:1:0: [sg0] tag#6935 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 371.358074][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB: Test Unit Ready [ 371.364902][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.374771][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.384649][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.394508][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.404433][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.414326][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.424218][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.434132][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:12:17 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140), 0x8) [ 371.444035][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.453941][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.463827][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.473809][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.483683][ C0] sd 0:0:1:0: [sg0] tag#6935 CDB[c0]: 00 00 00 00 00 00 00 00 14:12:17 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:17 executing program 2: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x274f00, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1812c0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000205, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x400, 0x121103) ioctl$DRM_IOCTL_MODE_DIRTYFB(r5, 0xc01864b1, &(0x7f0000000340)={0x3f, 0x1, 0x6a9, 0x2, &(0x7f0000000300)=[{0x50, 0x1, 0x2, 0x1ff}, {0x1, 0x7fff, 0x1f, 0x7fff}]}) 14:12:18 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140), 0x8) [ 371.944542][ C0] sd 0:0:1:0: [sg0] tag#6937 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 371.955425][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB: Test Unit Ready [ 371.962236][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.972252][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.982253][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.992144][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.002012][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.011878][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.021902][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.031781][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:12:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 372.041654][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.051543][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.061476][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.071850][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.081755][ C0] sd 0:0:1:0: [sg0] tag#6937 CDB[c0]: 00 00 00 00 00 00 00 00 14:12:18 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r5, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x8, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x48044}, 0x15) 14:12:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0xa00000, 0x3, 0x1f, r1, 0x0, &(0x7f0000000040)={0xa00902, 0x4ee3, [], @value=0x7e8b0c9}}) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x12, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @dev}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0xa}]}}}]}, 0x54}}, 0x0) 14:12:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:18 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140), 0x8) 14:12:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x207801, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x5, 0x0, 0x3132564e, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000100)={0x5, 0x40, 0x0, 0xffff}) 14:12:19 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:19 executing program 1 (fault-call:4 fault-nth:0): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:19 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r5, 0xb, 0x0, 0x1, &(0x7f0000000040)=[0x0], 0x1}, 0x20) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x7ffffff8, 0x0) 14:12:19 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r5, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:19 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x1, 0x2]}, 0x8) 14:12:19 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200), 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/242, 0xf2}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001c40)={0x0, 0x0}) process_vm_writev(0x0, &(0x7f00000031c0)=[{&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/218, 0xda}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/252, 0xfc}, {&(0x7f0000001cc0)=""/45, 0x2d}, {&(0x7f0000003040)=""/242, 0xf2}, {&(0x7f0000003140)=""/106, 0x6a}], 0x7, &(0x7f0000003380)=[{&(0x7f0000003240)=""/91, 0x5b}, {&(0x7f00000032c0)=""/155, 0x9b}], 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000001d00)='/dev/amidi#\x00', 0x101, 0x80002) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001c00)=[{&(0x7f0000001bc0)=0x2, 0x2}], 0xd, 0x1, &(0x7f0000001c80)={r5, r6+60000000}, 0x0, 0x0) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000001800), &(0x7f0000001b80)=0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r4, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r4, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r4, &(0x7f0000001a80)=[{{&(0x7f0000000100)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)="18554a1d381a1968457c612e25da26a8081e08806e524b0cf513293967234de945a6723af5", 0x25}], 0x1, &(0x7f00000033c0)=ANY=[@ANYBLOB="100000000000000000006d200cd50000000000f7"], 0x10}}, {{&(0x7f0000000240)=@sco, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="662b149febc1bfd8b2596c39ddb1a0b02967b88d74a33ee0b2f94e7f3251f5ecc6f71dc9b163bb67ebe8", 0x2a}, {&(0x7f0000000300)="c5837aa3c3a7421c9333e26517f632f386f4786cd3971022cff2c6e26769d4d95facbb3d5c9c5b67b96aaae75abbfc135de13a1a405989fa1056cc6f1701ab616c2d67e40a9b31de8973c2a72f3fb83d4956b18ed1e81f9a143c875905", 0x5d}, {&(0x7f0000000380)="492b8ced1389984f6aedbba5f792038c7ee3c789178746b0807705373492db1564c01790abacd43b51d921ca6f6d604fd5583559b9144c2b19c28a4b55e0a30e42d8f1f1c89bf559f49e17d1", 0x4c}, {&(0x7f0000000400)="6030468b1a404d3bf080d4a73086bf449394f30d435cd5bb6ed1e4b1f8f5abb94c32e997fcb7ef20519c4ee29a3217614ef5993aa75f1f42e082ca4adcb487d37ff1b07f0804ea0af7541e80c4f22f31cc6fbbcdac5673d0d072633db12750343282dffdc59b05edf8fc13f8662f3a982e7c9bebe8b7a5d8e012b429a4364d7ce5073ad7b1be4cd9d3ce7aa4c3fa9ac6b61ff1ff32b20d61", 0x98}, {&(0x7f00000004c0)="6d0f8834019e4040c7079e2a", 0xc}, {&(0x7f0000000500)="cd81486a7c4728de54d66e9291eb918f7c8b450f89972e765d90aa6d2685dce421fa0d2318f616b3c9bfc4779ea6cc7163529353c01c3cda0ce996b8441bdb66a336f3fbffca1e839039927f198a8fbefa4eed234a74c8c5b40851f5fa8fe21bee496aa1f15ecfd06579ad533aafd5cf6883808bb9495c4b7ac678fdd900168b4cb8d9004cb686944d0963f7357a3e368ad2be4b3182422b1bb290f27d575cfaeb10c73ee2acada699b89d1185595d43611394ed2b9654195801741f9069949e9b96c5793f7e16ecbb71516a20d8c41b3c", 0xd1}, {&(0x7f0000000600)="742db721a70216fd579199a0eb678210702a2d86b8643f6a4cc07c12af2c9d127acd17ac0cb7f64f7bbec5af8cf75693a791c722bae48aafe046f662b333993e9d70ce1d57c1aa06a2b4ba83555ef3aee362f7db329bed46c88d3e478e0854c9202b53f7ede3001d0099b7223ed26a95ff22896a41f1f331e923a44f294a6633b33d1475351f0a7b9fb39ecb465353a62497bef351a11bdb8e4af9d0d79340fca57dddb297ee91349aeb304dd4a0b81267ceae1c630a7225d11451f0ac162747619b8cdfc9a6c37843619300c0d5279eee3fc41b1d0c7a2be8d64bfb11bc694ad7", 0xe1}], 0x7}}, {{&(0x7f0000001780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x64010101}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001800)}, {&(0x7f0000001840)="418a717512fdd72a0743c322515c4e62353f371364eac81b0ae4f01cdd06c0692a7544159a93741e", 0x28}, {&(0x7f0000001880)="3cd37ab90d6a1f4b3028ec3d1fa7c7d913a61f7f7f8f9dd943095a1963d3d6cbec6a093f7850de83c66fadf995402ac86a32b2e35a39209b5cb8ec5202ef8fd64a45f720960e", 0x46}], 0x3}}, {{&(0x7f0000001940)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="84fb0e42616b2f1bcae5b758f3bb30a7725c6530db665c949f68f479", 0x1c}], 0x1, &(0x7f0000001a40)=[{0x10, 0x0, 0x3}], 0x10}}], 0x4, 0x4004810) 14:12:20 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="ff", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:12:20 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200), 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:20 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x0, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:21 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200), 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:21 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x0, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/242, 0xf2}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001c40)={0x0, 0x0}) process_vm_writev(0x0, &(0x7f00000031c0)=[{&(0x7f0000001d40)=""/198, 0xc6}, {&(0x7f0000001e40)=""/218, 0xda}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/252, 0xfc}, {&(0x7f0000001cc0)=""/45, 0x2d}, {&(0x7f0000003040)=""/242, 0xf2}, {&(0x7f0000003140)=""/106, 0x6a}], 0x7, &(0x7f0000003380)=[{&(0x7f0000003240)=""/91, 0x5b}, {&(0x7f00000032c0)=""/155, 0x9b}], 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000001d00)='/dev/amidi#\x00', 0x101, 0x80002) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001c00)=[{&(0x7f0000001bc0)=0x2, 0x2}], 0xd, 0x1, &(0x7f0000001c80)={r5, r6+60000000}, 0x0, 0x0) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f0000001800), &(0x7f0000001b80)=0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r4, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r4, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r4, &(0x7f0000001a80)=[{{&(0x7f0000000100)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)="18554a1d381a1968457c612e25da26a8081e08806e524b0cf513293967234de945a6723af5", 0x25}], 0x1, &(0x7f00000033c0)=ANY=[@ANYBLOB="100000000000000000006d200cd50000000000f7"], 0x10}}, {{&(0x7f0000000240)=@sco, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="662b149febc1bfd8b2596c39ddb1a0b02967b88d74a33ee0b2f94e7f3251f5ecc6f71dc9b163bb67ebe8", 0x2a}, {&(0x7f0000000300)="c5837aa3c3a7421c9333e26517f632f386f4786cd3971022cff2c6e26769d4d95facbb3d5c9c5b67b96aaae75abbfc135de13a1a405989fa1056cc6f1701ab616c2d67e40a9b31de8973c2a72f3fb83d4956b18ed1e81f9a143c875905", 0x5d}, {&(0x7f0000000380)="492b8ced1389984f6aedbba5f792038c7ee3c789178746b0807705373492db1564c01790abacd43b51d921ca6f6d604fd5583559b9144c2b19c28a4b55e0a30e42d8f1f1c89bf559f49e17d1", 0x4c}, {&(0x7f0000000400)="6030468b1a404d3bf080d4a73086bf449394f30d435cd5bb6ed1e4b1f8f5abb94c32e997fcb7ef20519c4ee29a3217614ef5993aa75f1f42e082ca4adcb487d37ff1b07f0804ea0af7541e80c4f22f31cc6fbbcdac5673d0d072633db12750343282dffdc59b05edf8fc13f8662f3a982e7c9bebe8b7a5d8e012b429a4364d7ce5073ad7b1be4cd9d3ce7aa4c3fa9ac6b61ff1ff32b20d61", 0x98}, {&(0x7f00000004c0)="6d0f8834019e4040c7079e2a", 0xc}, {&(0x7f0000000500)="cd81486a7c4728de54d66e9291eb918f7c8b450f89972e765d90aa6d2685dce421fa0d2318f616b3c9bfc4779ea6cc7163529353c01c3cda0ce996b8441bdb66a336f3fbffca1e839039927f198a8fbefa4eed234a74c8c5b40851f5fa8fe21bee496aa1f15ecfd06579ad533aafd5cf6883808bb9495c4b7ac678fdd900168b4cb8d9004cb686944d0963f7357a3e368ad2be4b3182422b1bb290f27d575cfaeb10c73ee2acada699b89d1185595d43611394ed2b9654195801741f9069949e9b96c5793f7e16ecbb71516a20d8c41b3c", 0xd1}, {&(0x7f0000000600)="742db721a70216fd579199a0eb678210702a2d86b8643f6a4cc07c12af2c9d127acd17ac0cb7f64f7bbec5af8cf75693a791c722bae48aafe046f662b333993e9d70ce1d57c1aa06a2b4ba83555ef3aee362f7db329bed46c88d3e478e0854c9202b53f7ede3001d0099b7223ed26a95ff22896a41f1f331e923a44f294a6633b33d1475351f0a7b9fb39ecb465353a62497bef351a11bdb8e4af9d0d79340fca57dddb297ee91349aeb304dd4a0b81267ceae1c630a7225d11451f0ac162747619b8cdfc9a6c37843619300c0d5279eee3fc41b1d0c7a2be8d64bfb11bc694ad7", 0xe1}], 0x7}}, {{&(0x7f0000001780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x64010101}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001800)}, {&(0x7f0000001840)="418a717512fdd72a0743c322515c4e62353f371364eac81b0ae4f01cdd06c0692a7544159a93741e", 0x28}, {&(0x7f0000001880)="3cd37ab90d6a1f4b3028ec3d1fa7c7d913a61f7f7f8f9dd943095a1963d3d6cbec6a093f7850de83c66fadf995402ac86a32b2e35a39209b5cb8ec5202ef8fd64a45f720960e", 0x46}], 0x3}}, {{&(0x7f0000001940)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="84fb0e42616b2f1bcae5b758f3bb30a7725c6530db665c949f68f479", 0x1c}], 0x1, &(0x7f0000001a40)=[{0x10, 0x0, 0x3}], 0x10}}], 0x4, 0x4004810) 14:12:22 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x0, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:22 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400042, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r4, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000180)={0x20002001}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r5}, 0x8) 14:12:22 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x0, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:22 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x82002, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040), 0x10, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r2, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup=r1, r0}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000006c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000680)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000007c0)={0x0, @pix_mp={0x10001, 0x134f224c, 0x31364d4e, 0x5, 0x6, [{0xffffffff, 0x8000}, {0x0, 0x6}, {0x5, 0x1f}, {0x2, 0x5}, {0x9, 0x7a6}, {0x20, 0x80000000}, {0x400, 0x7ff}, {0x5, 0x5}], 0x2, 0x3f, 0x0, 0x1}}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000008c0)='veth1_to_hsr\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000980)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000900)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$FICLONE(r4, 0x40049409, r3) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000b00)={0x3, {0x100, 0x52c8527a, 0x0, 0x3ff}}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000b40)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000003500)={0x0, @in6={{0xa, 0x4e23, 0x4, @mcast1, 0x1000}}, 0x2, 0x1, 0x1f, 0x1, 0x4}, &(0x7f00000035c0)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000003600)={0x0, 0x6}, &(0x7f0000003640)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000005180)={0x0, 0x800}, &(0x7f00000051c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000006a80)=[{&(0x7f0000000b80)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="8cd6772e89e94389408df2f1e57c7baf652faa30acbecee094a5c06a1864986e95f32b742be89014c8a8e68a87b867f877ce33e98fb60c912dcede7678126adb7207d54b911ea8b6a4d265e1a1a2b2a6b0c3c173d2ddab991c6f4eb115c049dedd9db268cd8b96a64ff777f8bfdde014fc1995e53a5febee3426d031a9c2181f09e6a5ea07596c302c2aadf728b6c0214197e5a41ffc82bd9b6824c3b377a85a1f5ce7bd2877e3dd29be2ea5f6f59916685229e7ad3225ac3ce20add940c4359edef8bc6394d56ff941e08c454f4eb56184ba3c7895de0855e1617a4aff647533908663f4deb5e", 0xe7}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="b762d7afdd62039a51a9813346d79d5f67ffa55853c6941267e33f280f2832c34f7111cc25842e51956ef04fb2e04fb90036c6b550d6932e49b03a8ad4c80252e293b348e1bfe3219c0c4b15d5c26bb3a1801982415f7f689a125f10a1bb6db96ebc9dc9fd81ca6f691c04fba4f6f3135cc67c6dacc59b2b7f7b03b433434dd0bf74477de23c", 0x86}, {&(0x7f0000002d80)="ce77b9718551e925018a59c3bcad98eeb9e5f4c1be04c527adcfbe4c8b5441295ac4e49ceb0373408f79ebf70f97a2a995bc87e9999b937b8316733ebf340e1c7ee20d901b4a169c03724e9c62f3d079be3eeaab3ea3df297b2027efabbfecd0bf0fd991f07c54d52744c43e5e8c3c39c62a04f4b0702c8f14bd2b2b3e4a69be23ea54383e53b428862826995eb640ed80bafb38070237a9f4cdfc89ee99887cf99fac8dcf5053518aada51a94229b0a0798ff3cd5610b7cfd98125c38a6b0f49ed7d0031075ae86c5db544c872da9a12cba87303d3eedfdf4af719af8b944c30baa1b357547ea41acf8167a", 0xec}, {&(0x7f0000002e80)="108d04b2fe36252e9b000a25ea3c33ea979ff026f7204d518fe5b5286b64165f6cee56811e3bd5790efff3542feb294c836cf24d23215185669f47db8053cc3e56dde9299fcb49f0aa4500bcee2713fbfe436bd4c96b2d53e49687f9b0335823a390694d18080e3537e85e6bc56e2611e1f057b9f2fb0edf64fcd87211b3367507fc28f244e444880c2249c4fa1f2766d4359ac2cf1849d337e89cd998001eaffece309d2c44c05d1e80dedb01c3f2d4d616", 0xb2}], 0x6, 0x0, 0x0, 0x4048044}, {&(0x7f0000002fc0)=@in6={0xa, 0x4e20, 0x1, @loopback, 0x4}, 0x1c, &(0x7f0000003480)=[{&(0x7f0000003000)="ef234bb0818cf0bfceda8a972d105d74b9b750227e53235f015fcd9ca6eca34d03382f0a21270333ba436739975b52781e9aa93bea2000dcb6934eef266461b55afc7d6b7c9bd12ac4eefa732fe5422d96e84f85b26bb7042c438aee76f9288234b4ae54c35fe27d930890dac0410368455c4bc2365a5ad88e2092dea5b726b2ad818953927702f79f18163bedc82b14693531ce45f11a4adad36af23437c2422127730715cbc7e41877f6c1368c33ba25fd65f560d0cce0c5de47588417860e40d391c2d0fc90bd845c6bacc4564d5bdb98cd0e3b2de0dcc0b8765b5d6191ce7a3ef5946b931500bcbcab95ea3c862a4d79166935533f02", 0xf8}, {&(0x7f0000003100)="599f2ba2faa3e7da6e3fc3a2cf16e2f751692ff302242e6eb56ea47645f70c2e3ebfb439830d176d900ffe0e1e98086204469ab99fd6f1d1b7861ac7afc18993bb8a2208f792b2bd4545f1b800198cf45a6b23fc741293a22e601b73a12ed564a9f9f4c0977a1e15f926df263f34698277ec6ba9991c2c6df317ce09fdb3094f7b1b6c3a1ae32fb1fdd3c35e0cd7c545c079a6c24c9ce9b474ea326828efbf6568cbd27d537fce4b913b34489c6816a8e300342a16710d51c08a82be14083ac97b27d6d40f3b78c9a34b3ebaf57f90273802c91842fc68e68dc1", 0xda}, {&(0x7f0000003200)="86ef89be905bdd460b0ff1f0b2cb972ef5c9c7ac9346c0fc94e96507765beacef2b8cb8af9e615f83b00b08c70317b3247657d6365c27466f5c30f4142745e659f2f2bcb8851cccc9a244c1db33dd414713ccd8b5d3f921585d10a4267250f8c264ec923", 0x64}, {&(0x7f0000003280)="86f7525765e8b0090f0ec6529719c1869246c4b7babd1013e9873e650f90421beb975d4424ba50da417cb86c91ba57697a4eca40944c493f289f010628638fb8add14c368f1a1a02c4411b42e6d66ee458b48c6a9b1ed3a0159f26b56c24db5b1c481a543110bc5d2c16ea33954d0e00143cce53fefdf33874dff2051fdd28b65ecb2061141f6cff521c991489bd2b3e196b873bfffea5174916126ecdf0297cc5c386bb7904c30b077d9d2b7686bb6f477c3ddd37e2cd1571015fbbfce35588e12407f07ad33d400246e87902162da13bf5a0f6105d3d1241108fbd017aecd0b5398685e03dd332e3c10adbf021d6aca7656833874b931a", 0xf8}, {&(0x7f0000003380)="982bedee0e0c537b6676d57c25cb48d1e4b360f07345ff0ebb8cb927b38a49e81ff2c2bbbb297a2132f67e5fe029cc7f90ce3f8344401a0512b3c83096d14eaaf72b45f3db7791bc5a50935a68d73001064dc21c2f8f9ea304bda9e2cac34dd5d6cd08df66760a71d1b08cd7d4b9a19480218f214f6eb0eb48b44c835e8b027b932c890ea57a3251c77add24326cdd6169f18b87c2d38b381379e3296ab35b6c1430f5f74522481d850ec25cb2ef0e5bd2e773b27619ae78fba6ac6debfbc7e205f649040fef15c7ce196b2a697e88aa42bc300d6cf9ef75c77afc9151493c0f64a1d8eb3ddcb3be", 0xe8}], 0x5, &(0x7f0000003680)=[@init={0x18, 0x84, 0x0, {0x101, 0x1, 0x4, 0xfffa}}, @sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x5, 0x0, 0x0, 0x8001, 0x16b, 0x80000000, 0x1, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x200, 0x8, 0x6, r7}}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @authinfo={0x18}, @init={0x18, 0x84, 0x0, {0x4, 0x6, 0x3, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0xc60, 0x208, 0x0, 0x5, 0x5, 0x9, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x100, 0x24000001}, {&(0x7f0000003780)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000004d00)=[{&(0x7f00000037c0)="f253d99a190affacb557fec14f27bc4699f5948e3bb36854c36e1b907880f98f10aae634551a12c29100fd16720c3ab0de4f3cc0f86ad1766b8aaec8c67184ec5b38726aa0489ebf868a34e76cf0ccb2b54798ee6f590b", 0x57}, {&(0x7f0000003840)="a647234479e45cdcaf12d33e9b6e305f0bad84610900a3349e82c214213e3bc1a9932eac4ab9ebcd6db9aaeea1c98ddb88d5e394a8eb27eddea8d8339cf814843b9953415f691ab09fc3796f2cf47dd375314ceab0d3d338237f71105ea93b80a46b5cc905505b6b8163457bb61c13e696e45718133d80aa7cb8f58fc0949c7d78260161aac34b9d86e3a4ef3f107cabda7f54a7a8baf8702dca6d1051af3fdbf7828e1911394dc6e9fd819f99556fa57728796c5f61066b4e7f4686f6fb73975df50a5337ab5b61c3adf9651ce6dd6db1d7c185edf37e86726031e76c5cfea1649fef5d4917649d947e0f109d6447a353", 0xf1}, {&(0x7f0000003940)="a0510a7c4cb95e45805792d153a0346b0d85690ca07e41511b1a92a686d1b9d1301cda155e8ce4938ab3f244bbe947fa4ab84753cfca41f76e1c2e010c2e4765cefba57530e22586b320228426a1f5eee487508e11a49976", 0x58}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="3465376ffd830ef0fb295ca3da42845a15049ab486e79f09c9c4e255dbab3678bce7d5789df25db3e0d765941a4be5bfbe50df5b1da0bfae209dfc5807a3371c1e5822d6d516ba813845193d96f4fed8b6fd19169cc52fba47aec7be51026b6cde77", 0x62}, {&(0x7f0000004a40)="84712e5db9a35eba68c0d3931b7b6a6b3075a5aafd8a490434612758ff0f675855648b773f42173016404ae70dc48c6d8a254c436592391b4f6b8fd3cf67634ee466c4104ea95e3cf63d393fb850a26a43cda553c099f9c1aa40cf53b3fe84c1a073642e49e6ff9a8de2df5b89c5f901d88585a9be9d74008eaba37afab886e94a25d57465738c5a2e2ad0cc18109c40018666172ab4bc8256dd9f7331c52c8261216d76bf994b83861c548bf3779e9ea9", 0xb1}, {&(0x7f0000004b00)="343e99b9e8c5963090682db11f7054b5d83398d44ffbb05b53819a174f10a3c130ad071b298efc2337e1b8a8954187637ad73b41817a5f1c39e93c67e6003bbff0e0e955cc02251ab3da19a7d6da23870ef2948514ea2d57d66e1eae915ec4e45b1ab7967501230bef39cb989398bc74d936cdbf66b85d038d5c8d55a87d445cd2a7920794d1a97b3ca9b2bfb8fab202", 0x90}, {&(0x7f0000004bc0)="19fda6f7ce804fee7698319b4f4e7029cd4b7df4ad9202d89c2e3b1436de165637485c98bf60a5dbcbacb47633cff50a48329cdde27b10b391c9a781b22a6ce4b54f2330360e6da29864853f943b689e743d035e2556d29e0b2741c0172bcf5c77a9c11ffc787b450812ca81936f180452af3750925d563aa6fbd661e5d94a6cdab30141bee89e7c9e9190d2a11e77c3d6a935feee53782ab24a2d590400dcfa5c0ff6", 0xa3}, {&(0x7f0000004c80)="5714f0f1f46f", 0x6}, {&(0x7f0000004cc0)="567e0ae3aec453a8e7bf76d6fc651c93ba2bd9261829b467600147df", 0x1c}], 0xa, &(0x7f0000004dc0)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x40}}, @init={0x18, 0x84, 0x0, {0x200, 0x8, 0x7, 0x518}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x2e}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}], 0x60, 0x40}, {&(0x7f0000004e40)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000005040)=[{&(0x7f0000004e80)='s', 0x1}, {&(0x7f0000004ec0)="54f3ad2b918e1f111029fd6e0912d4e612c1281a8a986fb497cec7fe3030372bb575e62520897c83eaa7077e3eb715ebe74464883420def7ff9e72bb87ff28958d3d9aa595b177421676f93ce1d9cc9581b0259106b87814d2fbfd3de57c76f9ca7a6fb392358e92d9575757132b808020834e4bfb85577c3c776f88c6c467053715aad1f1007a0216fff0b92b38", 0x8e}, {&(0x7f0000004f80)="b9bc5f503aae69ea5332da76115f6b2e67689fdd9a5e6fa23cf14790580a6730a3b54da3f17056a892e21980719c957c1b01391d3c6ce9fa97c7665a22af066e48520a5d917858f755a3f4edaddfa63331ac73bfea559e0f9f63cb18a44beaa56a5f660b892c873b81affa1c5212f951525ea7b690b3c15bdd824e92d2abacea6eaa44", 0x83}], 0x3, &(0x7f0000005080)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x20, 0x804}, {&(0x7f00000050c0)=@in6={0xa, 0x4e21, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x8}, 0x1c, &(0x7f0000005140)=[{&(0x7f0000005100)}], 0x1, &(0x7f0000005200)=[@sndrcv={0x30, 0x84, 0x1, {0x9a, 0x0, 0x0, 0x4, 0x6, 0x403, 0x8, 0x64, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0xffffffff, 0x900000}}, @authinfo={0x18, 0x84, 0x6, {0x6}}], 0x68, 0x4000000}, {&(0x7f0000005280)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000006400)=[{&(0x7f00000052c0)="3f460e81ab11433eb3f3ded8e2523a5b3d73c179b0887bb4064b42af1a534a065f4e6994e5e21dacc34f882b7da3", 0x2e}, {&(0x7f0000005300)="b8862342efa0b10639258a4032a1563ca3e2b042fcf6fa63b5209f624437c8eeaae9935ad61047f6d9a3adbfd75325154da160ec445a28baf287fede0219ad9aa625ff2ed162ff090e9b8ef5287ada8e12d9d2b5a97bcae270d98d03ef608810185001d01c47ef6b912af9f60f24b74ed28758a7400300c49db292f44917e8063d7607f821c5a81fb0e5a44162b1fc181669499f36a694770f159b247916b62cfd65a10614e0923adb454ad086377516522580d6ac037b7995e41ced80272da5dfa37eb7633a5e6c49fbfef0dda8c54924508ac3c3e7da738ec60a1658216fa6aecfd54612167b535ec5d0d95d55515a2d", 0xf1}, {&(0x7f0000005400)="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", 0x1000}], 0x3, &(0x7f00000065c0)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x81, 0x200, 0x8, 0x0, 0x3, 0x3, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x0, 0x1, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x88}, {&(0x7f0000006680)=@in6={0xa, 0x4e22, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, 0x1c, &(0x7f00000069c0)=[{&(0x7f00000066c0)="dadd5f6bfc873d4b95aa051b18bc4b28524c06ecbdf789240c0f95fa079c5438efd955b373b0de34b9a10723dbbd161bbab21caa606b32f76ffe9854cf942071071776b001e2e31091cc2fc4188bb8f32ccad8b4795a948535f9ced4160bf70dfe9214c351e3a38247c82bfb6f79d9c6061a8229902cdf5e503ff54b1c6f6fdbe9690f47e20012e9fbab08b100e8e6d42f766192db0d6ee31c94801bb07056fbf78814300381e4c9791e0e044dae426ca2", 0xb1}, {&(0x7f0000006780)="d20f5ef435ce7ab96c8a81d064a0613893435503addee66cdb4c0cea8c1f690899c285626a326cbf81d256b3c3c535f3a7b12bc8f01fc063e37cdd740ccd96874b21715473272ad4591f7225c7d3df25fb229cb193dbdc19d9116e94bf16b466cddb0a6420e9c7ba0e46045c0552", 0x6e}, {&(0x7f0000006800)="b4bb89fc159e5b043574e25338b46e263238a2d29c046774ee440c67b3c1945a9792937e2608f6d823918b06aa03225667f72c7f7398dd10def084f305941e5720019e2f0c86a7041e7a78376a4119a2c56f64c30132610af137", 0x5a}, {&(0x7f0000006880)="9bbdd4f58a392a625d5658092e88924bef3c7862741255633b0799099a9eda18f67628e00a69396d30372c62d5e183feb65f0695b71ac9b6d5d0d69f10d6a1ef8e3d8546e3e7d1367c665e1fa6189fd9596be1d70fc5f5f977c0550fa73de912dccc246026fd4920be72cbb933a07e89b51e56af6b0b80dbeb1957c3613a86b523be168dd876a3323d41e5436d9fdec351e273815e66dabb9f191a0f23d4165b2185afb93f6925ff0c50095ca490f5698c319d48cc1db58a706c425ab02a45", 0xbf}, {&(0x7f0000006940)="badc7f377292a15b33680d00c0343e8d18df834e7aef5a9c2436d46b696616ffa993b28dd6858eb0995c0643d0f9f25116e1440dadc4078d44585669528c1db5ca81f92805cb250d1f210df1fe9269fc2907ecf937c2", 0x56}], 0x5, &(0x7f0000006a40)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x30, 0x40881}], 0x7, 0x850) 14:12:22 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, 0x0, 0x0, 0x2}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:22 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x0, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:23 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000f, 0x8010, r4, 0x10000000) 14:12:23 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x0, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:23 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:23 executing program 1: r0 = socket(0x2, 0x80000, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:23 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x2}, {&(0x7f00000002c0)="a9", 0x1}], 0x2}}], 0x2, 0x0) 14:12:24 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:24 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00', 0x1000}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0xffffffffffffff13) socket(0x15, 0x0, 0x3) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffffc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40000) syz_emit_ethernet(0x8a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600cfdff0054060000000000000000000000000002000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80f8140090780000030a000000000000000004183fcd0edac79ed4aecc78080a0000000000000000ff176d56cc0a2d904fdecae302bced1e0c1000000000000000000008170078208e9e6d2016c99fc7000000000040000000"], 0x0) 14:12:24 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) [ 378.311795][T10554] IPVS: ftp: loaded support on port[0] = 21 [ 379.121905][T10554] chnl_net:caif_netlink_parms(): no params data found [ 379.343140][T10554] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.352236][T10554] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.363674][T10554] device bridge_slave_0 entered promiscuous mode [ 379.470736][T10554] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.478232][T10554] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.488943][T10554] device bridge_slave_1 entered promiscuous mode [ 379.548938][T10554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.570579][T10554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.661364][T10554] team0: Port device team_slave_0 added [ 379.678184][T10554] team0: Port device team_slave_1 added [ 379.742229][T10554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.750085][T10554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.777102][T10554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.797935][T10554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.808054][T10554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.836462][T10554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.950843][T10554] device hsr_slave_0 entered promiscuous mode [ 379.991009][T10554] device hsr_slave_1 entered promiscuous mode [ 380.059854][T10554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 380.069699][T10554] Cannot create hsr debugfs directory [ 380.392881][T10554] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 380.429011][T10554] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 380.503214][T10554] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 380.557538][T10554] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 380.902666][T10554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.957392][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.969910][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.001875][T10554] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.053767][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 381.068459][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.081784][ T3366] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.090785][ T3366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.100806][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 381.115390][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.125636][ T3366] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.135902][ T3366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.161941][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 381.173249][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.214935][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.252255][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.267112][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.310968][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.325344][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.337903][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.350135][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 381.362617][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.396223][T10554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 381.413960][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.458917][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 381.471836][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.524492][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.537405][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.585258][T10554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.715496][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.729048][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.814913][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 381.828611][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 381.843990][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 381.855381][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 381.895568][T10554] device veth0_vlan entered promiscuous mode [ 381.945185][T10554] device veth1_vlan entered promiscuous mode [ 382.059737][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 382.072302][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 382.087815][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 382.101529][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 382.136425][T10554] device veth0_macvtap entered promiscuous mode [ 382.171234][T10554] device veth1_macvtap entered promiscuous mode [ 382.254034][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 382.274304][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 382.303758][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.321644][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.334030][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.346751][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.359849][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.377768][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.391737][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.404010][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.424037][T10554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 382.446666][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 382.460757][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 382.504591][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.518024][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.529546][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.546871][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.558841][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.573145][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.587009][T10554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.601618][T10554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.622316][T10554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 382.637866][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 382.651478][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:12:29 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)={0x0, 0x7, [@local, @random="e4c92104d24b", @remote, @local, @random="b993a9aa7cbd", @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="53000000440000c300000000000000"], 0x58) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = creat(0x0, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0xc0) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000140)={0xd, 0xffff}) setsockopt$inet_opts(r4, 0x0, 0x2000100000015, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x101, 0x0) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f00000001c0)) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='vmnet1keyringem1cgroup\x00', 0x17, 0x1) write$P9_RREADLINK(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="100080001700000700382f66696c6531"], 0x10) sendfile(r2, r3, 0x0, 0xbb1) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) fanotify_mark(r5, 0x4, 0x8000000, r0, &(0x7f0000000180)='./file1\x00') 14:12:29 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0xa, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}]}) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00000000c0)=0x1) 14:12:29 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) close(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r6, @ANYRES16=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 14:12:29 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:30 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2, 0x3413}, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 14:12:30 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:30 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)={0x0, 0x7, [@local, @random="e4c92104d24b", @remote, @local, @random="b993a9aa7cbd", @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="53000000440000c300000000000000"], 0x58) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = creat(0x0, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0xc0) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000140)={0xd, 0xffff}) setsockopt$inet_opts(r4, 0x0, 0x2000100000015, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x101, 0x0) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f00000001c0)) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='vmnet1keyringem1cgroup\x00', 0x17, 0x1) write$P9_RREADLINK(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="100080001700000700382f66696c6531"], 0x10) sendfile(r2, r3, 0x0, 0xbb1) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) fanotify_mark(r5, 0x4, 0x8000000, r0, &(0x7f0000000180)='./file1\x00') 14:12:30 executing program 2: r0 = pkey_alloc(0x0, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'netpci0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r1}) pkey_free(r0) pkey_free(r0) r2 = socket(0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @loopback}, 0x11e, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8ba9, 0x21}) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) close(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001000ed062cbd70000300000000000000cc7d2b2fdc49966fd16ba7e6d650cbfe93c388873705d7ae4a633dbd32786bd1278134e01eccbb51bb", @ANYRESOCT=r6, @ANYRES32=r3, @ANYRESDEC, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x10) 14:12:30 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) [ 384.446685][T10826] __nla_validate_parse: 45 callbacks suppressed [ 384.446797][T10826] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:30 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:31 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000580), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x14, &(0x7f0000000080)={r3, 0x9}, 0x8) 14:12:31 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="327beeb6b6cc77ca33a6a68f1ed851bd909dc673e6624af1e753adcce4a1560f670ec8", 0x23}], 0x1}}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:31 executing program 2: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x8031, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0xa000201b}) write$binfmt_script(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private=0xddffffff}}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x8, 0x0, 0x2, 0x1000, 0x7f}) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000002eeff"], 0x14}}, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000007c0)={0x1e54, 0x7, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}]}}]}, {0x4}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x1d50, 0x4, 0x0, 0x1, [{0x68, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x4}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x8}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x5}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x328}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x3}]}}]}, {0x184, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5d}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xc}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x13}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x80, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x74, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @void}]}, {0x12b4, 0x1, 0x0, 0x1, [@dup={{0x8, 0x1, 'dup\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", ""]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x1290, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0xf4, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "bfe1bf2b8812e8eed937416ff019e30043f9c8b9c767ff5830"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "c44293a77b2f112ba99ca639ce3e199ee8b8ca39711a200bbfb18ee8fa8f20ba369781153b07da73f052b1780943ec5569402cef1bf7e659b1f01cb610d9ff2858c66bb9bbe6451c2e14d993cda432e30ad2bcf5b02b2fe91700159c6938dab607c34cdc0e75141f3e825c765006a7424f00fe2309449b2c2e77821970db646043e48b488045e54bb0f219ea7da5b9f9e569031a7d89a196"}]}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CMP_DATA={0x106c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_CMP_DATA={0x124, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6b, 0x1, "6d0f8a007dad7129dcf855519bbe651bcb200e7f267165e9593bc46de64d50d57e427c2f78a6b004dbdef9c9c1cff1b50025123c3a7c9ccc56d6c0baca4bd44dc32ab79cb20b867da0baab057cbafc761122a0f09ef1452e931c0a8b003985a1bf42fa9889677c"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}}]}, {0x5e0, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x5c4, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_IMMEDIATE_DATA={0x27c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xfc, 0x1, "c445d1dff4b2f3905a9144e0f44d03ebc690c9ad890799791441d6138824e44a09ee63f98e880bf1e846cec6302b0d58cf91179dd79c3553b78998def08d6d1aa3b36f10b6dbb6af713d6ac15c6ca666bd0a8f65a70d4cba0d10822a57e038270b75ca4e8f2a30dfd1ba05987a935cd5e2358074650b8a86e77191c44fe774da54c4b087853df0d4ee4f5f408347847ba3826529f7daabc65ddc6f4dab6cff63abdd569da575d6ee261a0e0fe726975829178d0c34c68893b0831db562b5e4f5bbd708d04245b29eac0e5dc57b45c3ffbe85f36ba3909baa1094c0b46916a55487e96acd0be2323d50a0941a1a6983ebd1e5c51201198fbe"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "1c10bd5a6c57c91fdc7e0391abad9ab69ae7bdc3452b01bed96125b1981f12be426a60ada3f3c53b8058a10f06d1218019d8a6114a2b61df90"}, @NFTA_DATA_VALUE={0x1e, 0x1, "e3c4e065913442292b80be7f901f350227155b96a686ca53f3b6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VALUE={0x55, 0x1, "2ff344cd60b45923b4cd40ca1f9b68a18f2f3f963ebbd64737c4217f2044258acfb881b1cca8c650b983a84ab133fe3af88d58db04757ea2b5a7bb581e625894c9e0d8a6da261335560161005769e68a34"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_IMMEDIATE_DATA={0x334, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8e, 0x1, "d7760f5a1b5d65c698649e995b26edd95ee77d3aee71529e734213c65cb9593c8bf489b619847f4013d97a509a3441267485076cabf67cba03786bbd4cf349644107668c2d38c2cdd0476155751ea64401dadd6f07e246db8daedf254d1e85de40e8f17505c890aaeab6704b7122c59866cf25523719d2cf0cd2882f0d8157419dd1d69fa42abf0e4a69"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VALUE={0x33, 0x1, "7d4ad5236a3a4c2720f3d6b0d56d79ec9d38c3c9238f9382703e7c96c46aeff5978fe5c9e36d3d01a4e41c1a527ea4"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xbf, 0x1, "5bea28f317dc694a85c46351736a453b5481f05d0dd6002ef7ea2c01416a138034fd0a8bca73db2b541a6cb2519eafa0681b99601fa5c49093ca899449b3d9c74e102d3ed3887597660e47e8bdc4576645d2c59346a3b6a6aa39eb514394eb4b49f17b009abfbd21180eb294d582907ebeb581b8bcdd5b15f964af71d1bdc784a3832ad04d9441bc6a082fe21ff67ef17a4164d4180d890dc193e54020eec15569abd7643c0612d698f8ab82acc3f31c23e7b3923a9b968428f40e"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xac, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_MATCH_NAME={0x7, 0x1, '\'\x98\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}, {0x98, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x82c}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x8000}, @NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xa}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x100, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x8}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x4}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CMP_SREG={0x8}]}}]}, {0x88, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xa3}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x83}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xe}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_USERDATA={0x6c, 0x7, 0x1, 0x0, "3a7c1a8a7e770c022919eff08548f06617499fb7557bc08eb6fc0fc46b020eee689666ec0aeb9b3b9030d8093b5423d81066e9ff4e748cbbf2e256f295165fe9bac289f07d448bdd9f25cf24c71aeac9aad228c089ea4f336f03d84ffd4afc1188153582bea8516a"}]}, 0x1e54}, 0x1, 0x0, 0x0, 0x800}, 0x40400c0) [ 385.359929][T10849] IPVS: ftp: loaded support on port[0] = 21 14:12:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c003863b9c7fe288b2dc3c2e66075687c247d59c97a95266ea1f3eec269e0afe659cd130772e2b86ac4ca3122590300"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, r2]) fchown(r3, 0x0, r7) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000001c0)={0x90, 0x0, 0x6, {0x0, 0x0, 0xce, 0x2, 0x7, 0x0, {0x0, 0x8, 0x7, 0x4, 0x200073, 0x9, 0x9, 0x0, 0x1, 0x4, 0x4, 0x0, r7, 0x4, 0x4}}}, 0x90) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000000)) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="45d974180048b800800000000000000f23d80f21f835c00000a00f23f8440f20c03506000000440f22c0b9800000c00f3235008000000f30c461e5e89f29660000b805000000b9000000000f01d9430f1611c4818969d466b85d008ed0b805000000b9a30000000f01d9", 0x6a}], 0x1, 0x2c, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 14:12:32 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:32 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 386.046978][ C0] sd 0:0:1:0: [sg0] tag#6947 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 386.058413][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB: Test Unit Ready [ 386.066846][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.077506][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.090038][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.102949][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.114805][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.126563][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.137438][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.147605][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.157776][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.168060][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.178135][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.188471][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.198466][ C0] sd 0:0:1:0: [sg0] tag#6947 CDB[c0]: 00 00 00 00 00 00 00 00 14:12:32 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="eb979287298a5d62c3b1f4fe8a8073a45658eb52a1c1ec6ac838de820180cc82992b327da9f3d4403b03b5df52daf504dbbf79431f646118df6c6b7724ffec21f4310d1b9d04d70cf055c22d896073b4c67aeb5e6bf9130572ec76a6df05660f2d9b21e9490b38fb424503c23d158f6be92e79c863e5fd0b04c141ab775edb34efe76854f49ad8c0a9e999fb89a744da99fde785e0407bd8d067", 0x9a, 0x4004800, &(0x7f00000000c0)={0x11, 0x15, r4, 0x1, 0x1b, 0x6, @dev={[], 0x12}}, 0x14) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x210000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r9}, 0x8) 14:12:32 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c003863b9c7fe288b2dc3c2e66075687c247d59c97a95266ea1f3eec269e0afe659cd130772e2b86ac4ca3122590300"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, r2]) fchown(r3, 0x0, r7) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000001c0)={0x90, 0x0, 0x6, {0x0, 0x0, 0xce, 0x2, 0x7, 0x0, {0x0, 0x8, 0x7, 0x4, 0x200073, 0x9, 0x9, 0x0, 0x1, 0x4, 0x4, 0x0, r7, 0x4, 0x4}}}, 0x90) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000000)) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="45d974180048b800800000000000000f23d80f21f835c00000a00f23f8440f20c03506000000440f22c0b9800000c00f3235008000000f30c461e5e89f29660000b805000000b9000000000f01d9430f1611c4818969d466b85d008ed0b805000000b9a30000000f01d9", 0x6a}], 0x1, 0x2c, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) [ 386.693103][T10892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:12:33 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) [ 386.993950][T10894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.169649][ C0] sd 0:0:1:0: [sg0] tag#6948 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.182005][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB: Test Unit Ready [ 387.188828][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.199167][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.210424][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.220618][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.230876][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.242134][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.252292][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.262431][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.272408][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.282709][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.292879][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.302997][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.313282][ C0] sd 0:0:1:0: [sg0] tag#6948 CDB[c0]: 00 00 00 00 00 00 00 00 [ 387.321595][ C0] sd 0:0:1:0: [sg0] tag#6949 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.332796][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB: Test Unit Ready [ 387.340295][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.350349][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.360700][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.370964][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.381611][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.391804][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.401806][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.412019][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.422085][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.432138][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.442420][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.452688][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.462829][ C0] sd 0:0:1:0: [sg0] tag#6949 CDB[c0]: 00 00 00 00 00 00 00 00 14:12:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x2, @dev}]}}}]}, 0x38}}, 0x0) 14:12:33 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) socket$packet(0x11, 0x72f9c0ef1274ac62, 0x300) 14:12:33 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:34 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) [ 388.282271][T10849] IPVS: ftp: loaded support on port[0] = 21 [ 388.750362][ T1489] tipc: TX() has been purged, node left! 14:12:35 executing program 2: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x8031, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0xa000201b}) write$binfmt_script(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private=0xddffffff}}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x8, 0x0, 0x2, 0x1000, 0x7f}) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000002eeff"], 0x14}}, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000007c0)={0x1e54, 0x7, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}]}}]}, {0x4}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x1d50, 0x4, 0x0, 0x1, [{0x68, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x4}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x8}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x5}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x328}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x3}]}}]}, {0x184, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5d}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xc}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x13}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x80, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x74, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @void}]}, {0x12b4, 0x1, 0x0, 0x1, [@dup={{0x8, 0x1, 'dup\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", ""]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x1290, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0xf4, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "bfe1bf2b8812e8eed937416ff019e30043f9c8b9c767ff5830"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "c44293a77b2f112ba99ca639ce3e199ee8b8ca39711a200bbfb18ee8fa8f20ba369781153b07da73f052b1780943ec5569402cef1bf7e659b1f01cb610d9ff2858c66bb9bbe6451c2e14d993cda432e30ad2bcf5b02b2fe91700159c6938dab607c34cdc0e75141f3e825c765006a7424f00fe2309449b2c2e77821970db646043e48b488045e54bb0f219ea7da5b9f9e569031a7d89a196"}]}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CMP_DATA={0x106c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_CMP_DATA={0x124, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6b, 0x1, "6d0f8a007dad7129dcf855519bbe651bcb200e7f267165e9593bc46de64d50d57e427c2f78a6b004dbdef9c9c1cff1b50025123c3a7c9ccc56d6c0baca4bd44dc32ab79cb20b867da0baab057cbafc761122a0f09ef1452e931c0a8b003985a1bf42fa9889677c"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}}]}, {0x5e0, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x5c4, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_IMMEDIATE_DATA={0x27c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xfc, 0x1, "c445d1dff4b2f3905a9144e0f44d03ebc690c9ad890799791441d6138824e44a09ee63f98e880bf1e846cec6302b0d58cf91179dd79c3553b78998def08d6d1aa3b36f10b6dbb6af713d6ac15c6ca666bd0a8f65a70d4cba0d10822a57e038270b75ca4e8f2a30dfd1ba05987a935cd5e2358074650b8a86e77191c44fe774da54c4b087853df0d4ee4f5f408347847ba3826529f7daabc65ddc6f4dab6cff63abdd569da575d6ee261a0e0fe726975829178d0c34c68893b0831db562b5e4f5bbd708d04245b29eac0e5dc57b45c3ffbe85f36ba3909baa1094c0b46916a55487e96acd0be2323d50a0941a1a6983ebd1e5c51201198fbe"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "1c10bd5a6c57c91fdc7e0391abad9ab69ae7bdc3452b01bed96125b1981f12be426a60ada3f3c53b8058a10f06d1218019d8a6114a2b61df90"}, @NFTA_DATA_VALUE={0x1e, 0x1, "e3c4e065913442292b80be7f901f350227155b96a686ca53f3b6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VALUE={0x55, 0x1, "2ff344cd60b45923b4cd40ca1f9b68a18f2f3f963ebbd64737c4217f2044258acfb881b1cca8c650b983a84ab133fe3af88d58db04757ea2b5a7bb581e625894c9e0d8a6da261335560161005769e68a34"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_IMMEDIATE_DATA={0x334, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8e, 0x1, "d7760f5a1b5d65c698649e995b26edd95ee77d3aee71529e734213c65cb9593c8bf489b619847f4013d97a509a3441267485076cabf67cba03786bbd4cf349644107668c2d38c2cdd0476155751ea64401dadd6f07e246db8daedf254d1e85de40e8f17505c890aaeab6704b7122c59866cf25523719d2cf0cd2882f0d8157419dd1d69fa42abf0e4a69"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VALUE={0x33, 0x1, "7d4ad5236a3a4c2720f3d6b0d56d79ec9d38c3c9238f9382703e7c96c46aeff5978fe5c9e36d3d01a4e41c1a527ea4"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xbf, 0x1, "5bea28f317dc694a85c46351736a453b5481f05d0dd6002ef7ea2c01416a138034fd0a8bca73db2b541a6cb2519eafa0681b99601fa5c49093ca899449b3d9c74e102d3ed3887597660e47e8bdc4576645d2c59346a3b6a6aa39eb514394eb4b49f17b009abfbd21180eb294d582907ebeb581b8bcdd5b15f964af71d1bdc784a3832ad04d9441bc6a082fe21ff67ef17a4164d4180d890dc193e54020eec15569abd7643c0612d698f8ab82acc3f31c23e7b3923a9b968428f40e"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}]}, {0xac, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_MATCH_NAME={0x7, 0x1, '\'\x98\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}]}, {0x98, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x82c}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x8000}, @NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xa}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x100, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x8}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x4}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CMP_SREG={0x8}]}}]}, {0x88, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xa3}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x83}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xe}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_USERDATA={0x6c, 0x7, 0x1, 0x0, "3a7c1a8a7e770c022919eff08548f06617499fb7557bc08eb6fc0fc46b020eee689666ec0aeb9b3b9030d8093b5423d81066e9ff4e748cbbf2e256f295165fe9bac289f07d448bdd9f25cf24c71aeac9aad228c089ea4f336f03d84ffd4afc1188153582bea8516a"}]}, 0x1e54}, 0x1, 0x0, 0x0, 0x800}, 0x40400c0) 14:12:35 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f00000000c0)=0x6) 14:12:35 executing program 4: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="eb979287298a5d62c3b1f4fe8a8073a45658eb52a1c1ec6ac838de820180cc82992b327da9f3d4403b03b5df52daf504dbbf79431f646118df6c6b7724ffec21f4310d1b9d04d70cf055c22d896073b4c67aeb5e6bf9130572ec76a6df05660f2d9b21e9490b38fb424503c23d158f6be92e79c863e5fd0b04c141ab775edb34efe76854f49ad8c0a9e999fb89a744da99fde785e0407bd8d067", 0x9a, 0x4004800, &(0x7f00000000c0)={0x11, 0x15, r4, 0x1, 0x1b, 0x6, @dev={[], 0x12}}, 0x14) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x210000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r9}, 0x8) 14:12:35 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:35 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) [ 389.808323][T10962] IPVS: ftp: loaded support on port[0] = 21 [ 389.897465][T10961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:12:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:36 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:36 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x5, {0x6}}, 0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) 14:12:36 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x3) r1 = eventfd(0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$isdn(r4, &(0x7f0000000100)={0x22, 0xff, 0x7, 0x2, 0x8}, 0x6) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x0, r1}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') r6 = socket$inet6_sctp(0xa, 0x4, 0x84) dup2(r5, r6) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f00000000c0)) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000040)) 14:12:37 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:37 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) close(r4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) fremovexattr(r5, &(0x7f00000000c0)=@random={'os2.', '&*]\'\\\x00'}) setreuid(r1, r3) setfsuid(r1) r6 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x14, &(0x7f0000000140)={r8}, 0x8) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000080), 0x4) 14:12:37 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) [ 392.649567][ T1489] tipc: TX() has been purged, node left! 14:12:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0={0xfc, 0x0, [], 0x20}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}}}, 0xe8) close(r0) 14:12:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f0000001440)=0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffffffffffff7) r6 = fcntl$dupfd(r2, 0x0, r3) fsopen(&(0x7f00000014c0)='debugfs\x00', 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-monitor\x00', 0x10400, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0x3ff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000080)="8ed9d87362e9011abd1b9381d0dfe5ab39d0a520d94acc85e5aa9ea3463e3f820f82e56e55ac3bf7a38b28f40312babb16d37319ba0c647e5ed36f07921cc55e9454ab2d6eaf0e9833b50598626afc5663093a226922ab4c5b13a3612cba2847bc24fdba0292f43efcd7b46283804b7645bf8cf1ec38b93ebbfd707369e16a8b807579c98ffae756efe72c2fc797be135dc75f7d9884e35173bb64b7fe2db6c6b8bb23b613df91bec9c7b997420be40a250b6388a6cd13c19da2020771b4018cab1d5ce699c7cbfb6b820924babf738632aeb288f6e20d6041061c012cc5dba9185608ade25c222b0a42af790995676b"}, {&(0x7f0000000200)="8d9a9129505e1a7e99d199d5d0b8eb50ca90d72ab39a1cbe945bed0edbc1d78fe49364e6dd84cd5252537b506da6c9ea6058c38eddea28365a3ce86b7a0759ec7a8bd523fbc1b5101da5005ff77d706236dfdfdee09a63b176531ecbc8851577234851346d62bec7cea00210298b30143cb63c80ead09075984d860512892ed1e563530ec79c230616ff0138f9e66ac6e6b86db11eea6e582d8343f43beb0112e624b0c080091b09bde6b513b95a21c6572d85829b4269"}, {&(0x7f00000002c0)="ee753a8b25f94368f013504d4351bb21ffc6fab196e7e5914d81e9df6c03ab29469ca2108597686917acc7610ba4a476e90ebe2bcdad0256692705a72cd9c743b2976ba1c4686322f7876cb5b0602df2f6aac48647d1de74268df4a41aa0499d07c8f9387d63e6c25ceee27963008297a02b720c"}, {&(0x7f0000000340)="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"}, {&(0x7f0000001340)="2c1dd1e05435fe18b114328b23a331fb932a94963d73d6773e11933f02566d2b6d8aa04f95e47854b43fc4d3ab089286365da3ab3afa415b07914bf608b65faad386e67e5fadb372b299bb3b7a594b1d3afd3df3264e0f23daba57210e17b0d9acfb8811"}], 0x27) 14:12:39 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x148, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:39 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r7, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2d}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x2c}}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x408c1) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000080)={0x5, {{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff8}}}, 0x88) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2, 0x511}, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:39 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:39 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x40) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:39 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000380)={0x7fff, 0x7fff, 0x7}) 14:12:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) getsockname(r0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, &(0x7f0000000140)=0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) set_mempolicy(0x4000, 0x0, 0x4) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000080)='?', 0x1}], 0x1) 14:12:40 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = gettid() tkill(r3, 0x40) move_pages(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = gettid() tkill(r4, 0x40) move_pages(r4, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r3, r4, 0x2f) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:40 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:40 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:40 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x16b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r1) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000340)='big_key\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000440)={r2, r5}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x7, &(0x7f0000000400)=[{0x22f, 0x6, 0x5, 0x6}, {0x3, 0x9, 0x2, 0x1}, {0x1, 0xc, 0xff, 0x4f}, {0x1, 0x1, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x3, 0xa, 0x4}, {0x103, 0x0, 0x34, 0x1}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) 14:12:40 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r5, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '--+\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 394.760957][T11075] IPVS: ftp: loaded support on port[0] = 21 14:12:41 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 395.470411][T11080] IPVS: ftp: loaded support on port[0] = 21 14:12:41 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000200)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x0, 0x719000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r6}, 0x8) 14:12:41 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000000, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:42 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:42 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010400000100000000000000000014000300687b73683a69d949706f72742c69700005000400000000000908020073797a30000000000c000780080012408000000405000500020000000500010006000000"], 0x58}}, 0x0) r3 = epoll_create1(0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={r3, 0x0, 0x8, 0x5}) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3e) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffefe) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:12:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="fc0000008df88bed4ead4cc4b4a024c602b35d33c8d2caabd8f72a71cb0a39e39de3df644091ca64dcc7b2eb946000f4b8a3c8706fef61", @ANYBLOB="3f60c04faf95f45aa498e60c1356e3bb07d89b665a3f1b572a8b9a345bd8b51356fe6e9e120f22659d820f3cde3f92d9", @ANYBLOB="100026bd7000fedbdf25010000002800038014000600fe8000000000000000000000000000bb060007004e24000008000100000000002000038014000600ff010000000000000000000000000001060007004e200000080006000100000014000280060002004e23000006000e004e2300000800050000000100080005002000000008000600050000003c00028014000100ac141412000000000000000000000000080008000800000014000100ac1414bb00000000000000000000000006000f000300000030000380080005000a01010114000200766c616e310000000000000000000000060007004e2100000800010001000000"], 0xfc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) r3 = epoll_create1(0x0) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000007c0)={0x2ac, 0x13, 0x1, 0x70bd2d, 0x25dfdbfd, {0x2c, 0x9, 0xff, 0x1f, {0x4e21, 0x4e20, [0x69878306, 0x6, 0x10001, 0xcb3], [0x5, 0x1, 0x7, 0xfffffffa], r4, [0x6, 0x3]}, 0x200, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x103, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4c, 0x1, "73b97a371ebe1f91bd36b81f7d8f11925e339998ecaeec6ac5d0524c2521f7a6e0beca07bff6b60cdcd8940d88d8d36989c4aded4d5cf2bef18638ff12369d43b8656cb1b7f4a929"}, @INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "64f1db113661ea428c0011b50ffb6c81a89a2b9d1bc8744f0aa59be4ef17f640d1a9fefdf77e55f6f4383e565b7e8c1cd0a9269c61cc7f67c5ad69523d6b98d5297de21c93e65cf9043c5ad6658d42b5af136ca79cedb7bc544709d42321b6350372d0eb01d81d78d2576433a0868735c525018dec27eaec151551aa16ec5022229d1349fbd3133f5d07fec0fcdd49b8511626d3177ed29a41681ece6c01077279e48aa9580f3d158da640da6b29bcd18fb4fc6411159c88a056322bd0f45b"}, @INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "561736806b3b2728d8ae5fdce7b8cb8bb32f52e659967c73efc170192422dd9914b470f76ce235461b179d6200f6c49c0af0bd6fc3230ea46152f142531b3980175b0a3ea35f68"}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x884}, 0x20004000) r5 = epoll_create1(0x0) close(r3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x80000) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f0000000140)={r7}, 0x8) 14:12:42 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, &(0x7f0000000080)=0x10) [ 396.379356][T11150] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 14:12:42 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:42 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000280)="a07958b8ffb0ae9d", 0x8}], 0x1, 0x0, 0x0, 0x34000}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) close(r4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) r6 = dup(r5) write$P9_RREADDIR(r6, &(0x7f0000000180)={0xe4, 0x29, 0x1, {0x6, [{{0xb0, 0x0, 0x5}, 0x3, 0x42, 0x7, './file0'}, {{0x20, 0x1, 0x3}, 0x7fffffff, 0x7, 0x7, './file0'}, {{0xc, 0x1, 0x1}, 0x8000, 0x2, 0x7, './file0'}, {{0x10, 0x1}, 0x6, 0x7f, 0x7, './file0'}, {{0x4, 0x3, 0x6}, 0x3, 0x6, 0x7, './file0'}, {{0x8e, 0x0, 0x4}, 0x1, 0x0, 0x7, './file0'}, {{0x8, 0x1}, 0x4, 0x1f, 0xffffffffffffffa7, './file0'}]}}, 0xe4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r3, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e23, @local}}) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x7) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r2 = socket(0xa, 0x803, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r1, 0x10a6}], 0x2, 0x0, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) close(r4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="e6f07a3af598148256ca1a8ca23f2c8c9bec3018826ddec4c78b783bbd363935f5f08c8722831621f838a196c02fdeb8aa8b99ae7dff750445fd13aa7d7ba4c6019eec0d03c8f86f95df59b9f6b05a35fc459891b566c0f2b3ca92167dfb0d4f0e09706bcb8fc7b6121de024c35373c298779bf8410afb293647b1baa7e97cfcf8387cac00810a799e6aa3b696575e2c387df288a21c36d9ecfd70568607e92fa5b9a7b5883ea90bfcfb984163c1a6d161a5839908c649d8e9f7ac7468be0370f1d0307531a2175e03", 0xc9}, {&(0x7f0000000240)="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", 0x1000}], 0x2, 0xd) 14:12:43 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) [ 397.169993][ T1489] tipc: TX() has been purged, node left! 14:12:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032e6423e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 14:12:43 executing program 5: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0xe2, 0x0, 0x4, 0x70000, 0x83d, {0x77359400}, {0x5, 0x1, 0x0, 0x1f, 0x0, 0x7f, "789557a1"}, 0x5, 0x3, @offset=0x1, 0x0, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x26000, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8200, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x2}) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000180)={'veth1_macvtap\x00', 0x6}) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000280)={0x17, 0xab, &(0x7f00000001c0)="fe4460ea56c6baceb67a45372caa638416eb8a8e2ab5581e14023d09e996f58081cb72fe5f8259d9a6e4daa0f17f81b220d8ee27660ba1e2a0fbf4dba67f225923bf71137b0fb2a3141f4b9a333d6a7d12bc388786962e4829897f83fee32b3411c3c1391fcb93ae290663bf271806e9f391cb30697cabc65bdf3925f3de73901eeba8d5ae764df82214ccf0cba5b158e470589d3ea4ae4d88f7eff8fa07d019649fe53d2a75cb68b9ccd7"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x1, 0x0, 'client1\x00', 0xffffffff80000003, "fdf2b911e9d6360a", "6da847925ddc5244300fe9ff08ff53e2b43048092320fcda44abc8a441d0d1e2", 0x4, 0x10000}) fcntl$getownex(r4, 0x10, &(0x7f0000000700)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$nl_crypto(0x10, 0x3, 0x15) r10 = socket$packet(0x11, 0x2, 0x300) r11 = getpid() lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg$unix(r3, &(0x7f000000ac00)=[{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000400)="508f6850a441cb1d87a448b7f0b741fa226a5c6066acfd2cd6b085fae7e12a700ddf9ea4cea036890892b10b73c3e0546dd400069a62faaeb501c4b3850c96e902de1054b8e9226a5f77ad2e8d0b1332eeef6f82d88381b705c532036320c0679188158e002bc49a81f8c2fbfd4b4358e145c28f94382bd72d46781438a43b89c845", 0x82}, {&(0x7f00000004c0)="adec9ae640463146a1ea5382352917c5f8ec0a7ee08ee76c8e3f20fad795d09f1d71724edc973d16decb03d6385b9523e9c7b1e90b85e8a04173b8b158fdeb5f", 0x40}, {&(0x7f0000000500)="21ddeafe406f68cde7943d3bbba0d2755416e43f22444959475fc8ce3987137466f3b47d64d01e3551cc2ff2139fdabec84201dd3a41bc97251a5bec25f234671d8b8b6b9f10c8569f58c5b67cf796afb273873c88d58e52d591fc36ff22e4f4", 0x60}, {&(0x7f0000000580)="d213f83008b1029e85cc38618d5a73268db67207403fc49bbbd451dd40e5e1ab27379bf721782c946973ccec5f73480da2af0ed786314e71c95b7f675c58f645", 0x40}, {&(0x7f00000005c0)="f8af8ef894b670a027b9752877e555200bb56c5c557432a95876726184e3914a6074114fdc23dd6a376b1de42471665764ac8da101bdc5eefe50caa5f894d15f1f0b5163544097fbfdaa9741bb0acd35c973d885afa88d46fe94a2b5b0364185b2cc55effdac38e7cc62591ce5bb17a50f4d0a110a09a4756caaa1e63b31a0de4d011f", 0x83}], 0x5, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x20, 0x1, 0x1, [r3, r2, r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, r12}}}, @rights={{0x30, 0x1, 0x1, [r2, r13, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0, 0x4000}, {&(0x7f0000000e40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="4d189d064693e314b86ba67cf69e15b6c96125c7b5bfe69b552c933ef0b70e31ab70e9c31f52bf7950d8f16506bcb515691bf647bcf476a3cf0871ed8223d0fad58a97bea17796f93041ee9ce78cf988d3e843df8aeec4aefa5a4e0efb4cb00426c6e9a6082eb2699cb83484a371b3eb5db176b53c25283741b56e3dee235e4ca4e74aac8fe78c1761f95f48dff16dc2c05400bca20dc57f59a8a2fffa5bb15fe0ae4255a9281c62", 0xa8}, {&(0x7f0000000f80)="0aa7193f92d961c6fa070e1047ec392f8f8d5ffe5b", 0x15}], 0x2, &(0x7f0000001440)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r4, r2, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0, 0x20000000}, {&(0x7f0000001500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="fd2f71378602da8e45", 0x9}, {&(0x7f00000025c0)="8fc597a6a0f78a19abee307b8e8b5d55b474e59842bd782abbbc26f53a744e21ddbef5f626bf6714f06d61bfde1a1e26b81131ba4aed3eecb73858bdf9aa7a6749f116acc9f60e87555d52a72f", 0x4d}, {&(0x7f0000002640)="e908ca84f3510ce9bc144bb9d29a20ede63df2b4bd3753b1f36e68aab32805a7962f418583ec", 0x26}, {&(0x7f0000002680)="8231893186aa66c2440e62a792cce19dcd38f80d025c77249e5845a1c373bc81f4f4201a014a41f184880fbfb5", 0x2d}], 0x5, &(0x7f0000002c00)=[@rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x34, 0x1, 0x1, [r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90, 0x800}, {&(0x7f0000002cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000002d40)="cca7d9746336ba129c557be82d7724c32aa80ce3c731897ef2b99c855d7f4a91667b92b530b333287bfb0c4e7034a26e839cff05124b8af14b15c3a0edadc3ab6535796af525e0fa8b38ccd503f4584c7a1211c6b64e7481", 0x58}, {&(0x7f0000002dc0)="85a3", 0x2}, {&(0x7f0000002e00)="5764d04a60233d6646fdb9ae6f7875b6a884dddb2fa619300ad508341d2320036370e8b7335767b75e5972e4beb0fac7f40c52e87edd587550f1593d021e7b4e2795906e1b55b6c9a856e4491d3c547e690dca142b276b0e12331a4fffae2774f3723c8c867e90c4d873fd4e937d96382ed902037764fcd61f77805ac416eebf9466d1b562f3aa972b84e36fa9c81fb00b91999293ba2294824df31a80e3af1d9e85a78d150adff44952610b866411ca4ae353a26b71bd106feffdaabda39e0ecbf52dff35d31b46933d736e207d6c30cf58304fec84652696e3a5c07675dc399ec42282f2c27cb8", 0xe8}, {&(0x7f0000002f00)="f526981385f0739820fcc1077dc7c431d9d75f6c7cebd358b28a290af6757b551d86ed9ab76de0748fffe8e092c21044550886a44fb5c9ebb9f4eb4c79bef17a4eb5a6882fe2930b941279668ee619a43201cdc0f56453df345ce54a29f4a34a5dfb9987953398c16cb2c9f5a3ce1d3f40a905187923a651e76238e87ab8465654d92bc9e98237fe8a0941473e160f13f826fdf8ff00d5a229de04336568e3", 0x9f}, {&(0x7f0000002fc0)="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", 0xfe}, {&(0x7f00000030c0)="c5ed0b52be2006367a8356c1209715792c86801e25fe6b079a0f118f5f758afb", 0x20}, {&(0x7f0000003100)="a6917d7b2c0aa4cfc88577a7d85d9d3f8dba63337818b9ec61a0de5fec69fa2c29b0da92816cc27d9595ebcb3187588518f3fc9c2aa86dfe18381bb58ca3d49a6dccc03d7f241d9f4eedc84ef8f8a1b6cc6f02f955241cc9bd92dfecaf733bc3806b536e14c74493d0ed6b02f00aee8c52f7ecf3ff593c3a2380212f0a014e59634f8229a859a73f328fd62967e393ec0e38c2c0813750152d78b8ff0ffe4161fd7bfac2c1703bb6f98cc60792d7050e5f29a4bf8dc8dc4db315b0dc5077eebf6e92e10a7082f24ce4ded4345d6e718b", 0xd0}, {&(0x7f0000003200)="6cdaf527e5c90f301a002910bf65ff02ac48ffdfbf3dbbf59f6a162940eb861b0651606e27a11e1b309d0f5f1e418bd7c761ab692c51cf097aa374282d228ef3b563a6c3eb261d5fa371c1e0d53e17c3a47ab72fc90059c7dc57eb69d0ce538fdec5e6d4a5128c94c92b1c1510672e43cd03e5528355", 0x76}, {&(0x7f0000003280)="d3507f51edc08dbccf1bd25417489eb1f8c448cf93805756dace886e149fe70fb9029ae826aef0e91119dd80ba863033c60f512c26fb76fd36798e05ac11ed14f913d58986e5ac12c3f9b47a889dd8b12c980975d9fcaef293f794d76db61660f0f02b0b49fad2b19766437e6458dec32a29fdfcc57f0eb7688978ee4e65b2805b51aaee5513d5141acc0fc1ab99697f29855a275be7bff5497284a976310ba9", 0xa0}], 0x9, &(0x7f00000037c0)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3, r1, r0, 0xffffffffffffffff]}}], 0x58, 0x40}, {&(0x7f0000003840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000048c0)=[{&(0x7f00000038c0)="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", 0x1000}], 0x1, &(0x7f0000005440)=[@rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe8, 0x4000}, {&(0x7f0000005540)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000057c0)=[{&(0x7f00000055c0)="4097c6be6647ef5730c89ae0dba4459f2c317c7e48554f4064ef6d6d73a67b2c0c3995aeb467ab886fe867363ce69e4f372aec6d77eab9f94a36935cb3750ed9c7564448d4b0c84cdb613f6e9ab701aa87387ea2625ab469affce865bf94726ead70110e0aff3de49e26f958e602f6e9469c15528efab60a4cc0b9ff0ab23f430b99ebb9a8913b9be736eb85e413d2cd967bb6675003acd8573166303d0bb62a721aff04fdf7a6cc93c2cecc453a876e73538b106bdcf79b1167742dba418fc2e64d73937ef9d776383e9f1ccfbba33fa9b4deeb75c028abeac70892fb5611616a", 0xe1}, {&(0x7f00000056c0)="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", 0xfb}], 0x2, &(0x7f0000005900)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x48, 0x40000}, {&(0x7f0000005980)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005e80)=[{&(0x7f0000005a00)="390b38f9b4e3e98407ab8d", 0xb}, {&(0x7f0000005a40)="c7b841820739d8f35e4472976b0759a65205ff4dcd368c56dd3fb23c99365534a6665150f50b91aa47d444a49a491993b791156f71fe759d3d64acf6964634e3ff858a3bac18daa2b287562cf0cef9118ee989711e373259407a0585c297cc0d1f372bc6", 0x64}, {&(0x7f0000005ac0)="cce601c8044f0e94ed3cf3722887ed383e9daf13c7b9875e7694cb1d3cdb4cd4e0a766a75acbb7c66d64b348d2609b8658ce8959556a722f5d0bc61eccdc09a02bd783d99f7df2c74f2a015cec7815e2ad3a88a7a7913c7907f290809b490cc43e26b0f8d40aa4352c07edd981563e009303f4753ba272e9b92f8a1a0bcccd5023970a5e0f2934b581a2779a4c8d40c00c25b30336a9830876ca4898cc502570134a623eca161e9e2b747ec9ed11e2dd8b1e11055a67d1f7f08932f72758e21426d4b4f52ef3c6634e5cdc22cf2711af6d72c45d815ef8c218922d1b", 0xdc}, {&(0x7f0000005bc0)="5e8abb82bca8d75cbeb5f9951f4c29e67cd4deb596aa10884736b9976feb4dadc796aa3ea5a124f593ab26f289d4fdf8a20114a2355289705778929956669ee747fec49aed73f8a59e9d64bb25a61dc7f30f761a576aa19d02a45cea18d7737e3f192868c60d0ea5c4d00c1b6091a5fc174ac275a2aa28b50449a753844c2d10e7fdfd3375e9cb8162d1d1a25b619332171a7e0c4df559e847022767bbf60dd79651aeb94218ae5b", 0xa8}, {&(0x7f0000005c80)="1d7bafeacff8e8352ef5558067fe4c0e02f40b5276326d1f0c798624804515cd6902b7e7", 0x24}, {&(0x7f0000005cc0)="0bc6f1fc033b2da434c78c7b", 0xc}, {&(0x7f0000005d00)="1651a5a6e8ddf3f0c9c704d9a7b5abe749f01a268c8550383072b58e5c95537d93ae2aad5431bfd26724cb395453718b470fc22d", 0x34}, {&(0x7f0000005d40)="c0856e3a17268502d9da19514c02b26a2e9a3cb9e43c22d903a4d55d7b3ed7792a391278437ee08fa2ead55946cf9ba2030f09a709c76413858563709184ba2d889d23eff7d2bef869a597cc4748389aae918ee55b370ea6d780932eed89a5dab3e40737e1635482c9fd4b8b79f1b8bca3403d197b0b3a654e85ad10fb2e7129f8f79ceede36ad6812bf80256618ac1f55abb570391b91933065db080eac8a", 0x9f}, {&(0x7f0000005e00)="cc42e957b98bfbd06c0ece734848b6294e6aee6c2135236cf5c6b40bc29e8737a54e044cc3ab1cafbc049afca1396835920e48e2b957bf380ac7e1485bc6ad2054e10fa67505ce7e534f", 0x4a}], 0x9, 0x0, 0x0, 0x4000000}, {&(0x7f0000005f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006300)=[{&(0x7f0000005fc0)="359cb0bc978979c485d5aa4e8d44687eca340437272909638ef7ec1facb4d3aa5ab8cd33e13c1f36ffd859ca8c6f053bc8861634476a908ffd", 0x39}, {&(0x7f0000006000)="daa5c85dbb963d2501c66fc29e40071f1968e078e28233433b21b83bcd475b2e7758d080d16828fdd1a9e4d63c82bf39d0117f", 0x33}, {&(0x7f0000006040)="d7910cdf5cf784dd9f81dd0262103435da937f19f3816412209a84f4d40fc75cb3c295fcfea07889dad89008b5aec4b296ce47ad9ad1ad58cda2151c524faec5652dd48e53d0d5bd450eb9f7294d925d7cd2b61b7c083321a06bb07f8c256f58d901af987fdbc59bbb09f9f3e5e83b8f9c4d0456ba50a86df14ddf8fa49acdd13dd091fa766ded03ad49a5aab7c088dfdd9b195592cfc37eb0bf3884d61d4f0306b2747e6702d0919b9b4a91809623fffc90b27e553e79e09d920889a7c47421bca7db96e80680f0f2805712bf3e6b3b3ca491ddbd0e22ab3f", 0xd9}, {&(0x7f0000006140)="659ac5df61767a5437fb0a", 0xb}, {&(0x7f0000006180)="69fa08a1fe50bd4a6ac1249216e698a8302ac2ff1b0d210d39f382e87b12e03a78a78ba97298521a10ec6effe15a37e65178a56620", 0x35}, {&(0x7f00000061c0)="5be42d7806c783b11e3f215cadeb4caa9554f467460f552121c9a364405298f206565471524186ba2bbaf70534b6fd469128111dce2148bf0071b3cc8dcf77f7def181ca8ee0319c9921a9841d0c47b8385c00919b46c12222a5133a94f100d66995eaeab6847500fa696e5de5991426274a85713d5a127cbdedf36ee9d649cb083a8bb53cb94464cafb225d55f4510aff382a84b18c953697ebcae8cbb50e45736cd5147784a77edb634f54e5c803cc4d509bb785d33f1bd0194d901813483fc02e331cb1695d9fb261459b37759cf900f318bdd0b4fc9179d279d3d60288e5747325", 0xe3}, {&(0x7f00000062c0)="0545", 0x2}], 0x7, &(0x7f000000a800)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r3, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0xe8, 0x40000}, {&(0x7f000000a900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000ab00)=[{&(0x7f000000a980)="bc220ff577b8dd82a00c6fa269a8ac8da671cb58a94dc4f1bfe288a0947d8140f56fe1ab85eee4caabf8730000917d43e00e75c8c5ff8bbff589820b048793fb799aadb6aac08cb546b2c16a4de6", 0x4e}, {&(0x7f000000aa00)="32644209fd79f0b8b1cb6969c952200b", 0x10}, {&(0x7f000000aa40)="31f71a2bb745315c93571f9e04cbbe10b530b83a6f5a644e2b7f1bbf092c48ffbc0e6dda9c655b1b2a245533ba908815a592b6c0c16f0e1e5af728838618a799012e7e21ff3bfaa7657f4b9923c00d3dc12855baa93bdfdfdf17d6d4aa4bb3d89d0380f2eba55c920d150b72cc6305f25a9b54f3b43365b76092f5bfb3f06f3a7ed0aad608a22bbda4189b9793ac27a269ca", 0x92}], 0x3, &(0x7f000000abc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}], 0x9, 0x20004000) 14:12:43 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 397.339514][ T1489] tipc: TX() has been purged, node left! 14:12:44 executing program 3: pipe(&(0x7f0000000400)) pipe(&(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:44 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:12:44 executing program 1: r0 = socket(0x1e, 0x80805, 0xe1) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000580), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r3, 0x4}, 0xffffff96) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000bc0000009f07b339e78d00d210071086b5da044aead5badb317abccb4dd0eebddfe788f62981df78330b2ebf5850fb6c0ed68b4b8e42265208ed5ac86f4a5013745c0bdeba7361562686aa2d591cb88a67c0afce50e8d119d66e22000000000000000000000001c1f2bcd5ce34d6793269a3ec"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x27a) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)={r6, 0xe3, "f2bd92e924ad05d3bde6674a30cf01f7edfb8e6dee4cae1839734fe7dae1d3eef3739477d9364f10b0cfbe2378c9e23e166962e61f1155aa497eac81ddb409dd0d4dc144b515e576a19f2e26f9af93649c5d147658b7af16c551d09f53ac34e19dd428b977ef8646dc91389ccea65d3f450f107690c292f299b255a36cbcc71152f1a49a331c14ae30c056d9a0ef66b42a463e0b6cfc73767a1011e266452ff9f67a873701fe9779012fcea6268f6a8f999aec6610677867ee2aeff94668a0698c1f522e8e7f565b337098efa9fd11596ae791fc200d3e8f9ef51aaf24d19559a34b75"}, &(0x7f0000000180)=0xeb) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'team_slave_1\x00'}) 14:12:44 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:44 executing program 3: pipe(&(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a000c8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a881", 0x37, 0x0, 0x0, 0x0) 14:12:45 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140), 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 399.552821][T11221] IPVS: ftp: loaded support on port[0] = 21 [ 400.218745][T11221] chnl_net:caif_netlink_parms(): no params data found [ 400.372378][T11221] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.380107][T11221] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.390605][T11221] device bridge_slave_0 entered promiscuous mode [ 400.414880][T11221] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.423915][T11221] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.435260][T11221] device bridge_slave_1 entered promiscuous mode [ 400.498614][T11221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.520422][T11221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.576164][T11221] team0: Port device team_slave_0 added [ 400.590266][T11221] team0: Port device team_slave_1 added [ 400.636729][T11221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.644000][T11221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.671358][T11221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.688264][T11221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.695962][T11221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.722508][T11221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 400.817719][T11221] device hsr_slave_0 entered promiscuous mode [ 400.875640][T11221] device hsr_slave_1 entered promiscuous mode [ 400.929784][T11221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 400.937624][T11221] Cannot create hsr debugfs directory [ 401.206495][T11221] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 401.257283][T11221] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 401.318433][T11221] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 401.377649][T11221] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 401.599556][T11221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.633555][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 401.644177][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.668388][T11221] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.690785][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.702825][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.714030][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.721771][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.763760][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 401.775592][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 401.787023][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.797181][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.805018][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.814954][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.845055][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.871748][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.885684][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.906165][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.934920][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.946675][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.987019][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.997940][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.008758][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 402.018810][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.039352][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 402.088711][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 402.097904][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.126459][T11221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 402.186449][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 402.198238][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 402.272819][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 402.283173][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.303254][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 402.314248][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 402.326919][T11221] device veth0_vlan entered promiscuous mode [ 402.361438][T11221] device veth1_vlan entered promiscuous mode [ 402.424311][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 402.433910][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 402.445344][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 402.459252][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 402.485506][T11221] device veth0_macvtap entered promiscuous mode [ 402.510290][T11221] device veth1_macvtap entered promiscuous mode [ 402.554763][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.566332][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.577711][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.588612][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.599458][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.610545][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.620819][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.632113][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.642638][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.653364][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.667939][T11221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 402.688519][T11325] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 402.700699][T11325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 402.711321][T11325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 402.722979][T11325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 402.735585][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.746709][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.757094][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.768580][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.778773][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.789524][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.799848][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.810529][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.820839][T11221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.832384][T11221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.846912][T11221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.858157][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 402.870889][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:12:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 14:12:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:52 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x14, &(0x7f0000000140), 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a000c8c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a881", 0x37, 0x0, 0x0, 0x0) 14:12:52 executing program 1: r0 = socket(0x2, 0x80805, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffff, 0x90100) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, 0x0, 0x0, 0x20008080}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x3, 0x4, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r8, r10) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000280)={0x9, 0x9, {0xffffffffffffffff}, {r8}, 0x8, 0xe7}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40000000180001002dbd7000fddbdf2502202040fd010002000a000008000b00ff7f000008000100e000000208001900", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0xfc440a40d795820e}, 0x24000800) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r12}, 0x8) 14:12:52 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r3) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x6}, [{0x2, 0xa}, {0x2, 0x5}, {0x2, 0x4}, {}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x1}, {0x8, 0x52a91f9a4ce63890}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x4, r3}], {0x10, 0x4}, {0x20, 0x1}}, 0x8c, 0x1) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x41, 0x105082) r5 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r5, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r4, 0x0) write(r4, &(0x7f0000000000), 0x52698b21) 14:12:52 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x4000000) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:12:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 14:12:53 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140), 0x8) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:53 executing program 4: 14:12:53 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001ef) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000180)=""/220) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x12, 0x4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r6}, 0x8) 14:12:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:53 executing program 1: r0 = socket(0x25, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:53 executing program 4: 14:12:53 executing program 5: 14:12:53 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:53 executing program 2: 14:12:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:54 executing program 4: 14:12:54 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x131800, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='%{#)}\x00', 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6890}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r6}, 0x8) 14:12:54 executing program 5: 14:12:54 executing program 2: 14:12:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:54 executing program 4: 14:12:54 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:54 executing program 5: 14:12:54 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:55 executing program 2: 14:12:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:55 executing program 4: 14:12:55 executing program 5: 14:12:55 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3c06040386180300fc010000000000000000000000000001fe80000080ae000000000000000000aafe800000000000000000000000000011"], 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:55 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) accept4$unix(r0, &(0x7f00000000c0), &(0x7f0000000180)=0x6e, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@local, @broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="e95eaacf8257", @dev={[], 0x30}]}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) 14:12:55 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f0000004600)=""/200, 0x2e, 0xc8, 0x8}, 0x20) 14:12:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3f, 0x0, [{0x0, 0x0, 0x0, [], 0x4}, {0x1, 0x0, 0x74, [], 0xf7}, {0x5, 0x6f, 0x4e, [], 0x4}, {0x29, 0x7, 0x1, [], 0x9}, {0x0, 0x81, 0x4}, {0x0, 0x92, 0x0, [], 0x9}, {}, {}, {0x1c, 0x1, 0x7f, [], 0x81}, {0x0, 0x0, 0x3}, {0x0, 0xfb}, {}, {0x40}, {}, {0x0, 0x6b}, {}, {}, {}, {}, {}, {0xd1}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe37]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:12:56 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x29, 0x5, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:12:56 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:56 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700), 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:12:56 executing program 2: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x2c0, 0x0, 0xc0, 0x2c0, 0x0, 0x3b8, 0x1b8, 0x1b8, 0x3b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2c0, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4b0) 14:12:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:56 executing program 1: r0 = socket(0x4, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000080)=0x1f, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x642d00, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1d}], 0x2c) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000180)=0x6, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone3(&(0x7f0000000440)={0x2000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x3a}, &(0x7f0000000340)=""/240, 0xf0, &(0x7f0000000500)=""/233, &(0x7f0000000280)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) waitid(0x0, r6, &(0x7f0000000600), 0x20000000, &(0x7f0000000740)) 14:12:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x95ae, 0x4}, 0x40) 14:12:57 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 410.808690][T11585] xt_bpf: check failed: parse error [ 410.848010][T11590] xt_bpf: check failed: parse error 14:12:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 14:12:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="08000a00e4ba665ad0f649d9d0cb9259729a3507000000b5060b2e962377ad05ad05a51de1d661075df4003d238228200ebb4ee7e4115289dd372d6292f7c4b93ca7a8eab2f15b98ae9c3cfd03ccbbf91beeda9ff9095e8e7244a0b6ba6ea0c465d09b3568d327890ac31f1e18b9a785913f6dc362eb5ff211b32df5"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) 14:12:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = dup(0xffffffffffffffff) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8c06}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0xb8, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}, 0x4c00}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x6800}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001140)={0xffffffffffffffff, 0x0}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x0) readahead(r2, 0x0, 0x1) 14:12:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4, 0x0, @empty}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r2, r3, 0x0, 0x1) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) [ 411.586658][T11610] device ip6tnl1 entered promiscuous mode 14:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:58 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:58 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x3d}}], 0x8000000000000ba, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x5a08) 14:12:58 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x0, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000040)='Z', 0x359}, {&(0x7f0000000080)='\b', 0x1}], 0x31d, 0x0) openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="550000001800fd29c78d9d00000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 14:12:59 executing program 1: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000006060101000000000000000005000006050001000700000005000100070000000900030073797a30000000008cd77ebe"], 0x30}, 0x1, 0x0, 0x0, 0x20044040}, 0x2004010) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) close(r4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000780)={0xa000201b}) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000240)={0x0, 0x6, 0x9, r4, 0x0, &(0x7f0000000200)={0x9c0906, 0x7, [], @value64=0xffffffff}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000280)={{0x8, 0x7}, {0x4, 0xf1}, 0x2, 0x0, 0x1}) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xdc91) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r8}, 0x8) [ 412.858923][T11639] IPv6: NLM_F_CREATE should be specified when creating new route [ 412.866978][T11639] IPv6: Can't replace route, no match found 14:12:59 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:12:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:12:59 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)={0x1, {{0xa, 0x4e22, 0x7f, @private2={0xfc, 0x2, [], 0xf1}, 0x40}}, 0x1, 0x8, [{{0xa, 0x4e24, 0x101, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x509ec4ea}}, {{0xa, 0x4e20, 0x7fffffff, @mcast1, 0x3b228b32}}, {{0xa, 0x4e24, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, {{0xa, 0x4e20, 0x3ff, @empty, 0x1ad}}, {{0xa, 0x4e21, 0x2, @remote, 0x2}}, {{0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x4e23, 0x7c, @private1={0xfc, 0x1, [], 0x1}, 0x80000000}}, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3ff}}]}, 0x490) 14:12:59 executing program 2: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x64, 0x88, 0x0, @remote, @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "3ec130b1f47dc5b2f6d82c8e50e07e97ecf4e12c5e9d45cddab1b5c852a7ce75", "912d1b03957a8b49faf027da86dc9bb5", {"765394b12a9fb4029b671e618b5aa45b", "0604dfc07b940525e4a606a103cfaff5"}}}}}}}}, 0x0) 14:13:00 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x0, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000040)='Z', 0x359}, {&(0x7f0000000080)='\b', 0x1}], 0x31d, 0x0) openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="550000001800fd29c78d9d00000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 14:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:13:00 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:13:00 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) 14:13:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xcf1d) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4}, 0x14}}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032b6fd3e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 414.277394][T11663] IPv6: Can't replace route, no match found [ 414.697914][T11673] tpacket_rcv: packet too big, clamped from 65008 to 32622. macoff=82 14:13:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 14:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r2, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:13:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 14:13:01 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:13:01 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000580), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x8}, &(0x7f0000000200)=0x8) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) r4 = socket$inet(0x2, 0xa, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r5, 0xfffffffa}, 0x8) 14:13:01 executing program 2: write$vhost_msg(0xffffffffffffffff, &(0x7f0000000340)={0x1, {&(0x7f0000000280)=""/189, 0xbd, 0x0}}, 0x44) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:02 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'wg1', 0x32, 0x32}, 0x6) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 14:13:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[], 0x0) [ 415.792621][T11706] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 14:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, 0x0, 0x0) 14:13:02 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000000800000095000000000000002ba7e1d30c5aaa8b3382022ce2a1d97411a0f6b599e83f24a3aa81d36bb7019c13bd23212fb56f040026fbfefc41056bdc17487902317142fac7e78ce74a2c75a7be168c1886d0d4d94f2f4e345c652fbc1626cca2a28d35806151ee988e6e06c8cedf7ceb9fc404000000c588b277beee1cbf9b0a4def23d410f6accd3641110bfc4e90a6341865c3f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce7400dae15cb7947c491b8bc46b8eda1868720000074e468ee23fd2f73902ebcfcf498227759800011b405bbf7b02433a8acd715f5888b2007f000000001c000000010000000000000600000000309329170ee5b56780260ed606a10f58fa64533500000000000000000000000031000000000000001208e75a89faffbfb11b7dc6ea31001e846c12423a169f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d0900f4d433623c850af895abba14f6fbd7fbad2a431ab9142f3a06d54740a4bc5e32bd378af7c9676a08e774c487e32d198e7e5bb316dfe8cd338807a6d785f895b4ec7bf48cabecead649f96ea24d32872c494160cb5d46ce680eeb80157eb23f9902519a693b85c655fa73103170cbc496d7122034b85e7e87a2db762cbb253fbd76b9117c1a11d18aa21a0c5f0c2899ad639c0376678be35ffe91ff799a11d9b219c00c369a12bf8685b862d0dbdd956cbda1bae489bcef5ae59136aaacc59608f4d4e6067338b521a0f2e2467a6c435ad5b800262a5da053ced5e95394e500000072737638ac44fb61310e2df511c60b3c88113996a81fb64bce5eb95ce91738640ff7ae6ed6b62086e699955926934389cdf9bc99473ffd86fe9ce05268bf8a3958f2206cdc7095682c14f10be1075832956762b2dcc6251e7b4c11c58217bf84d263e8778e6e8ffe4ea50b076446f35efffc806b340658342d2d9e1ef68c6ef3e98407d2fcefb34a0000000000000000895ddbb76122b1222e4da37177fe833e4fcaa67997e92a206ebd085bd9f9ce91d3fdd528efe6c1dca17f45ba5e8bd311a40030d5c1ce75ffff996a80153ac677bb43f8a63dd390d18f0239b41da1a52383a4c6768ca1bb66b8fb3c5000f6f246fd20356ae073b1df08ae2c268b0073bb97d88d741a5546e76caf4b6b1387ff37ec13d262dae0260be74cdf7bb6d3107597430ef5bbd476bb9d69b2aef9f3cb644b4bf01ccf16d40720939daf2af469bdfb361b9c015dd066fd0fffe3c66f5c343afb78a7cfd852f3e05c089887d7df2ff4f9982030019421af6b78ff9c444a17091875cfe4eab0e7f5c635d8d646c885f820ce59ecc731deba39f9ff7b815f7b0acba754c01ed8bf1bbac14da8c6a2b966d861f9dd547abf817063b549adefcc925909f6d9e72e9b15e5603eb5f80b58fd76e45d249401307e3a0df2bc46c84799aa792cdaeb6cfb858e577dacff607ba513250e13ae696cd6ed7d318190a93b96e07927efca6b8d1f5980994690bbe002db5146439d906a0d4aef065214b15666cdca81091b69acee2c7ce0821fc19e0891f0b53469f935c5ac4218eeff5f2d23a430fa44c30ce84b93c97a23e6c97953faf4420638489e6a6ded6d8c414a87b652b95278e99b06dbb6be1557951854c01dbc2d061827ae6349a045b780893771524a424335b9fc34612f6ee9f09141057262530b7c2f7c9b969938779736ece7b470078ac0b1b4b528000000009866e9994ca9096672ec9f3800c2fc35ba6516e542624c47bdba76a816c3a3dd6c3fa87a3ec91df199a9af91a7babf2b8d0e7b77e6dfb4bbc9817847b7054f7b097efba91dfdf40f00"/1377], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:13:02 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:13:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600310f00"/20, @ANYRES32=r4], 0x24}}, 0x0) 14:13:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, 0x0, 0x0) [ 416.760625][T11731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:13:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, 0x0, 0x0) 14:13:03 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) [ 417.087742][T11740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:13:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x14, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @loopback}}}}}}, 0x0) 14:13:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:13:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006600310f00"/20, @ANYRES32=r4], 0x24}}, 0x0) 14:13:04 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:13:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x4895) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 14:13:04 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timerfd_settime(r4, 0x1, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f00000000c0)) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) close(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000780)={0xa000201b}) epoll_pwait(r6, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r6, 0x8008f512, &(0x7f0000000100)) [ 418.076834][T11764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:13:04 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:13:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:13:04 executing program 2: 14:13:04 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:13:05 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000340)="44c5ec3399dd95d114e24ec264d7d103bf95216b89225bb368d5a8c9cbf66fa3c1a5df45ca773705e64e7f1d28f8c5ed0d98b8765aa86fb82a4c01ee1c50849bc0b49f9026eacfd4e133e1f7275eb8c0554b5a59b3ee900bc516438dfe977297b557fbe85013aebee26d384d774674ef4fa03ebecc6f673208eb7c3b6a54069023321836f62b079283931d76bb2246da16dda2297927ee3c227fcd974314d6bb0873eaa93126aa5f95f3657c6c5b0507039a14a285acce3ba1da5e84bc467c6f96f48cee6892dbc4d356da57c567d481590ff974551411c719dd03a4ff030000cd6a9c0fd2d37534db6c", 0xea}], 0x1}], 0x1, 0x40000) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000080)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000180)=""/235) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r6}, 0x8) 14:13:05 executing program 4: 14:13:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:13:05 executing program 2: 14:13:05 executing program 4: 14:13:05 executing program 2: 14:13:06 executing program 5: 14:13:06 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:13:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:13:06 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r4, 0x101, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x25, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:13:06 executing program 4: 14:13:06 executing program 2: 14:13:06 executing program 4: 14:13:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:13:06 executing program 1: r0 = socket(0x2, 0x80805, 0x0) listen(r0, 0x8001) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x20, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='loginuid\x00') ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000100)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:13:06 executing program 5: 14:13:06 executing program 2: 14:13:06 executing program 4: 14:13:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:13:06 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:13:07 executing program 2: 14:13:07 executing program 5: 14:13:07 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, r1) r2 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="b6b1e96dfc60d81fe8412cd6dffc817822c2eb1e41695f8eceef08ab52c92197f118de581f5b3a1955a5691fd8bfea3884fdfb3536561f5a6143b513b84daaaccea0eb97ff72c6576dcbf9142a6110f10c89ce6977c9688ed6ef", 0x5a, r1) keyctl$read(0xb, r2, &(0x7f0000000240)=""/157, 0x9d) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r4}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r5, 0x80044948, &(0x7f00000000c0)=0x7) 14:13:07 executing program 4: 14:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x0, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:13:07 executing program 2: 14:13:07 executing program 5: 14:13:07 executing program 4: 14:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x0, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:13:07 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x13ede) 14:13:07 executing program 2: 14:13:07 executing program 5: 14:13:08 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5]) fchown(r1, 0x0, r5) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x4}], {}, [{0x8, 0x4}, {0x8, 0x3, r5}], {0x10, 0x1}, {0x20, 0x1}}, 0x3c, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r8, 0x29, 0x36, &(0x7f0000000580), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r7, 0x2}, 0x8) 14:13:08 executing program 4: 14:13:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x0, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:13:08 executing program 2: 14:13:08 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x13ede) [ 421.911759][ C1] sd 0:0:1:0: [sg0] tag#6928 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.922597][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB: Test Unit Ready [ 421.929421][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.939325][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.949235][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.959165][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.969072][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.979002][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.988896][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.998778][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:13:08 executing program 5: [ 422.008699][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.018476][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.028430][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.038371][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.048330][ C1] sd 0:0:1:0: [sg0] tag#6928 CDB[c0]: 00 00 00 00 00 00 00 00 14:13:08 executing program 4: 14:13:08 executing program 2: 14:13:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:13:08 executing program 4: 14:13:08 executing program 5: 14:13:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) [ 422.621991][ C0] sd 0:0:1:0: [sg0] tag#6929 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.632789][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB: Test Unit Ready [ 422.639715][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.650343][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.660381][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.670671][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.680692][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.690637][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.701058][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.711026][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.720981][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.730935][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.740887][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.750812][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.760707][ C0] sd 0:0:1:0: [sg0] tag#6929 CDB[c0]: 00 00 00 00 00 00 00 00 14:13:09 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ac21c63, 0x30400) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:13:09 executing program 2: 14:13:09 executing program 4: 14:13:09 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x13ede) 14:13:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) 14:13:09 executing program 5: 14:13:09 executing program 5: 14:13:09 executing program 2: 14:13:09 executing program 4: 14:13:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r3, 0x21}, 0x14}}, 0x0) 14:13:09 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000340)={0x9, 0x400, 0x4, {0xfff, 0x11aa1f9}, 0x1, 0x80000001}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20080, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000180)={r2, 0xbe, "a996324ab4efa9fa9fffa5921d15130d1382899537a66eec7d3f486883f6c2ffaae6a1aac3c8268299a87405e6641b1689ed1b4098ab635da7f239b693d879827ca555670c96f9e3f425f083fa2e6b0cc2b3a45a3d9469fd7b21d6e6c710e705d88326bb45582a6c61958126a90d1a6c8c30529b8ecf158c48ced1f0dcabd19bb963aa502256197f80a3093f2c5e3ccd62d226e45148af3d2cc693a0055c287ad24fbb0e6fc034f4c396db045c7161f62de592d86c48a042af8138cdc486"}, &(0x7f00000000c0)=0xc6) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x81}}, 0x18) 14:13:09 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x13ede) 14:13:09 executing program 5: 14:13:10 executing program 2: 14:13:10 executing program 4: 14:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r3, 0x21}, 0x14}}, 0x0) 14:13:10 executing program 5: 14:13:10 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:13:10 executing program 2: 14:13:10 executing program 4: 14:13:10 executing program 5: 14:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r3, 0x21}, 0x14}}, 0x0) 14:13:10 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x13ede) 14:13:10 executing program 4: 14:13:11 executing program 2: 14:13:11 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000001780)={0x0, 0x1005, "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"}) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:13:11 executing program 5: 14:13:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x4}]}, 0x18}}, 0x0) 14:13:11 executing program 4: 14:13:11 executing program 2: 14:13:11 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x1407, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044082}, 0xc400) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r2}, 0x8) 14:13:11 executing program 5: 14:13:11 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x13ede) 14:13:11 executing program 4: 14:13:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x4}]}, 0x18}}, 0x0) 14:13:11 executing program 2: 14:13:12 executing program 5: 14:13:12 executing program 2: 14:13:12 executing program 4: 14:13:12 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000024c0)={0x0, @in6={{0xa, 0x4e24, 0xc4a, @mcast1, 0x8}}}, &(0x7f0000002580)=0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000580), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000003d40)={r5, 0xff, 0x9}, &(0x7f0000003d80)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000580), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000003ec0)=[{&(0x7f0000000080)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="ff6ffcde97360e14ddb0af37daf16498ac3f75e9830d124247382b217517f5eb12f373e87aed736b844dc976dfdbc4c13bde827e2635fe4b69", 0x39}], 0x2}, {&(0x7f00000001c0)=@in6={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, &(0x7f0000001400), 0x0, 0x0, 0x0, 0x8000}, {&(0x7f0000001440)=@in6={0xa, 0x4e24, 0x7527, @private0, 0x8e54}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000001480)="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", 0x1000}], 0x1, &(0x7f00000025c0)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0x9, 0x8008, 0x4, 0x7, 0x2, 0x80000001, 0x1001, r1}}], 0x30, 0x4040855}, {&(0x7f0000002600)=@in={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000003780)=[{&(0x7f0000002640)="eaf777acfaa67ff6f236fc1010c17759ec5d417455c248367d6ec1f9712ef0e1f029111a9677c16e023d22f9c97620c1cf2ba94e34799cb7e1e9fa0e2eee7929e74dc74ee056de0ec4a5ad0ff27d4f7fcea5", 0x52}, {&(0x7f00000026c0)="a67ab7eaa2d2582941873042c26f265d260710977e23a0a4f617af602b2c597817359330f5d8c7c7e10a257d295e304092a368d527466bfde467961801f4ea9e5b3eee7f015a", 0x46}, {&(0x7f0000002740)="6f7233528497ca8aada88ed76bcf9c9e437cd4f86f9bcd840dcbe541b5c8786a6ec55760cb65c9", 0x27}, {&(0x7f0000002780)="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", 0x1000}], 0x4, &(0x7f00000037c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x50, 0x4000}, {&(0x7f0000003840)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000003cc0)=[{&(0x7f0000003880)="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", 0xfd}, {&(0x7f0000003980)="d495e7ef1a4d3a6c8cb7c40f2cd0b0d0d9777a9ec46c27a38e3d57d5c23c87d540e2c1bd5c5a3b4be2d7137cc33cba93201084c1fc08dac7da38fb6fd914290359d45809ea8469fb038cbab2c79e5d9ef3e130b2cd8f93c6593369cd50c25ab1b8c90bfa89d86a8a64418ea4f2966c691199b121e9eb0af60041ca21014b69a84ae743d99bdab1de25bb498f248b2d35f1f69e", 0x93}, {&(0x7f0000003a40)="061096a932019e036893f578c0c6f2e4f0543084fe2116268af8c9482c249e7a0a", 0x21}, {&(0x7f0000003a80)="8361efcfa648f5ae21a5a93a238f70b4ec8b448ac53749dbc93e936ef767745d6b7fef9c054f985a80abd904c2b584b502a8e80fb1290e48ac996c934ae78dedfd544fee7d5ae8eb", 0x48}, {&(0x7f0000003b00)="878d468642075a47027faf6ea19598094c6024eeb17a6eac90200da708f9803f3ff0a0d5290f7b1c2469cdaa25675d80dfac1c2c70fa32bb1c75d46756577ccd292f05bbf697a29c2dd71f7290cb2ba806cbd726faac0e69069b5e83", 0x5c}, {&(0x7f0000003b80)="1223d5bafb85bc70fa520c24619031992df8f2abcb48c8d12745c5d048c5c8057d621b9f1b321592ed47ba490470b3c8ece8503f6df859b08e2a588ad04f227b99af6e6d15e48d125a4aef4bf2381078a0b0f89c77e934ff8eed0b230450b467879b39dbd54489d4644a599ccd1fe00e0769b55190aabdfe4936ad94683ff2dd4877eabcf79470333d1de92d04c3ee0eb5a4913a6b6ead616f10d5deea637fc861b116f4f4c7d93f190b76", 0xab}, {&(0x7f0000003c40)="b0d63581f522bc8bdd19b70c6ff7a1e17f2a81c1b2b27c0bab1a59a214265046db4f89c1248538549cca354a43f2e9b3c67398bbddecbbc40082c3a4257e348acce29ec31fc1b72999b5914bc0abb55980e579e37258", 0x56}], 0x7, &(0x7f0000003dc0)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0xfff, 0x100, 0x1, 0x90, 0x5, 0x8, 0x8000, 0x4, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x643c, 0x1, 0xf22e, 0x43a4, 0xa7d, 0x7c383fcd, 0xfffff001, r8}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @init={0x18, 0x84, 0x0, {0xff, 0x2, 0x8, 0x5}}], 0xe0, 0x20008004}], 0x5, 0x40) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r10}, 0x8) 14:13:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x4}]}, 0x18}}, 0x0) 14:13:12 executing program 5: 14:13:12 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x13ede) 14:13:12 executing program 2: 14:13:12 executing program 4: 14:13:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x20, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0xb, 0x7f, "6d0c93f13ffc94"}]}, 0x20}}, 0x0) 14:13:12 executing program 5: 14:13:13 executing program 2: 14:13:13 executing program 5: 14:13:13 executing program 4: 14:13:13 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13ede) 14:13:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x20, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0xb, 0x7f, "6d0c93f13ffc94"}]}, 0x20}}, 0x0) 14:13:13 executing program 2: 14:13:13 executing program 5: 14:13:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x7, 0x22e4, 0xfffd}, 0x8) 14:13:13 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e1d, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000709ebedc2b2296aecbff3ddc6b750000", @ANYRES32=r2, @ANYBLOB="0b0006000700010007000f0004000a0004000a0004000a0004000a0004000a00"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x3f7, 0x20, 0x70bd29, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x481d) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/89, 0x59, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140)={r3}, 0x8) 14:13:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x20, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0xb, 0x7f, "6d0c93f13ffc94"}]}, 0x20}}, 0x0) 14:13:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 14:13:14 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13ede) 14:13:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 14:13:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), 0x8) 14:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0xf, 0x7f, "6d0c93f13ffc94fcd05318"}]}, 0x24}}, 0x0) 14:13:14 executing program 2: 14:13:14 executing program 5: 14:13:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 14:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0xf, 0x7f, "6d0c93f13ffc94fcd05318"}]}, 0x24}}, 0x0) 14:13:14 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x13ede) 14:13:15 executing program 5: syz_emit_ethernet(0x83, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000e5000000ffffffff0000ff02000000000000000000000000000100004e20004d90"], 0x0) 14:13:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) 14:13:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), 0x8) 14:13:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0xf, 0x7f, "6d0c93f13ffc94fcd05318"}]}, 0x24}}, 0x0) 14:13:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:13:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 14:13:15 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x13ede) 14:13:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) 14:13:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x11, 0x7f, "6d0c93f13ffc94fcd05318038b"}]}, 0x28}}, 0x0) 14:13:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 14:13:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) 14:13:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0), 0xa0) 14:13:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x11, 0x7f, "6d0c93f13ffc94fcd05318038b"}]}, 0x28}}, 0x0) 14:13:16 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x13ede) 14:13:16 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @remote, @local}}}}, 0x0) 14:13:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:13:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:13:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x11, 0x7f, "6d0c93f13ffc94fcd05318038b"}]}, 0x28}}, 0x0) 14:13:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0xc) 14:13:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 14:13:17 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @random="4c5b0aecb9cb", @val, {@ipv6}}, 0x0) 14:13:17 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 14:13:17 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x13ede) 14:13:17 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:13:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080), &(0x7f0000000180)=0x8) 14:13:17 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), 0x4) 14:13:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 14:13:17 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x0) 14:13:17 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000001340)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60f2e1220014290000000000090000000000000000150000ff02"], 0x0) 14:13:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 14:13:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="94", 0x1}], 0x1, 0x0, 0x1c}, 0x0) 14:13:18 executing program 4: r0 = msgget$private(0x0, 0x1fd) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000240)=""/230) 14:13:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@un=@file={0xa}, 0xa) 14:13:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={0x0, 0x200}, 0x8) 14:13:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 14:13:18 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x0) 14:13:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000380)=0x98) 14:13:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x1, [0x0]}, 0x6) 14:13:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000002800), &(0x7f0000002840)=0x4) 14:13:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:13:18 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 432.574823][T12201] sctp: [Deprecated]: syz-executor.2 (pid 12201) Use of int in maxseg socket option. [ 432.574823][T12201] Use struct sctp_assoc_value instead 14:13:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 14:13:19 executing program 0: pipe(&(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000033c0)=""/4099, 0x1003}], 0x1}, 0x0) 14:13:19 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 14:13:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/180, 0xb4}, 0x0) 14:13:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 14:13:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 14:13:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 14:13:19 executing program 4: semop(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:13:19 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000140), 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x0, 0x110, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ba2639a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ea804a6}]}, {0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xc00}, 0x20040000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r5, @ANYBLOB="0000000006016304"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'wg0\x00', r5}) 14:13:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0)=ANY=[], 0x8c) 14:13:19 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) fsync(r1) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f0000000140)='./file0/file0\x00') [ 433.824382][T12248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:13:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, &(0x7f0000000000)=""/225, 0xe1) 14:13:20 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 14:13:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x5, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 14:13:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x400007, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffff00ff0010000000001000"}) [ 434.142784][T12261] new mount options do not match the existing superblock, will be ignored 14:13:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000/0x3000)=nil], &(0x7f00000003c0)=[0x1], &(0x7f0000000100), 0x0) [ 434.313849][T12261] new mount options do not match the existing superblock, will be ignored 14:13:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)=@in6={0x1c, 0x1c}, 0x1c) [ 434.392439][T12248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:13:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400192300bb4b80040d8c562c6932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 14:13:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="19", 0x1}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 14:13:21 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) [ 434.972747][T12286] ===================================================== [ 434.979757][T12286] BUG: KMSAN: uninit-value in netlink_rcv_skb+0x359/0x650 [ 434.986900][T12286] CPU: 0 PID: 12286 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 434.995596][T12286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.005724][T12286] Call Trace: [ 435.009061][T12286] dump_stack+0x1df/0x240 [ 435.013449][T12286] kmsan_report+0xf7/0x1e0 [ 435.017922][T12286] __msan_warning+0x58/0xa0 [ 435.022486][T12286] netlink_rcv_skb+0x359/0x650 [ 435.027302][T12286] ? rtnetlink_bind+0x120/0x120 [ 435.032227][T12286] rtnetlink_rcv+0x50/0x60 [ 435.036716][T12286] netlink_unicast+0xf9e/0x1100 [ 435.041620][T12286] ? rtnetlink_net_exit+0x90/0x90 [ 435.046700][T12286] netlink_sendmsg+0x1246/0x14d0 [ 435.051712][T12286] ? netlink_getsockopt+0x1440/0x1440 [ 435.057126][T12286] kernel_sendmsg+0x433/0x440 [ 435.061871][T12286] sock_no_sendpage+0x235/0x300 [ 435.066786][T12286] ? sock_no_mmap+0x30/0x30 [ 435.071332][T12286] sock_sendpage+0x1e1/0x2c0 [ 435.075973][T12286] pipe_to_sendpage+0x38c/0x4c0 [ 435.080862][T12286] ? sock_fasync+0x250/0x250 [ 435.085511][T12286] __splice_from_pipe+0x565/0xf00 [ 435.090603][T12286] ? generic_splice_sendpage+0x2d0/0x2d0 [ 435.096314][T12286] generic_splice_sendpage+0x1d5/0x2d0 [ 435.101845][T12286] ? iter_file_splice_write+0x1800/0x1800 [ 435.107612][T12286] direct_splice_actor+0x1fd/0x580 [ 435.112818][T12286] ? kmsan_get_metadata+0x4f/0x180 [ 435.117976][T12286] splice_direct_to_actor+0x6b2/0xf50 [ 435.123417][T12286] ? do_splice_direct+0x580/0x580 [ 435.128520][T12286] do_splice_direct+0x342/0x580 [ 435.133463][T12286] do_sendfile+0x101b/0x1d40 [ 435.138181][T12286] __se_sys_sendfile64+0x2bb/0x360 [ 435.143337][T12286] ? kmsan_get_metadata+0x4f/0x180 [ 435.148523][T12286] __x64_sys_sendfile64+0x56/0x70 [ 435.153588][T12286] do_syscall_64+0xb0/0x150 [ 435.158136][T12286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.164084][T12286] RIP: 0033:0x45c1f9 [ 435.167989][T12286] Code: Bad RIP value. [ 435.172087][T12286] RSP: 002b:00007f2e4fefac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 435.180527][T12286] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 435.188548][T12286] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 435.196542][T12286] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 435.204534][T12286] R10: 0000000080000001 R11: 0000000000000246 R12: 000000000078bf0c [ 435.212528][T12286] R13: 0000000000c9fb6f R14: 00007f2e4fefb9c0 R15: 000000000078bf0c [ 435.220538][T12286] [ 435.222876][T12286] Uninit was stored to memory at: [ 435.227924][T12286] kmsan_internal_chain_origin+0xad/0x130 [ 435.233663][T12286] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 435.239666][T12286] kmsan_memcpy_metadata+0xb/0x10 [ 435.244804][T12286] __msan_memcpy+0x43/0x50 [ 435.249260][T12286] _copy_from_iter_full+0xbfe/0x13b0 [ 435.254562][T12286] netlink_sendmsg+0xfaa/0x14d0 [ 435.259431][T12286] kernel_sendmsg+0x433/0x440 [ 435.264137][T12286] sock_no_sendpage+0x235/0x300 [ 435.269017][T12286] sock_sendpage+0x1e1/0x2c0 [ 435.273645][T12286] pipe_to_sendpage+0x38c/0x4c0 [ 435.278508][T12286] __splice_from_pipe+0x565/0xf00 [ 435.283550][T12286] generic_splice_sendpage+0x1d5/0x2d0 [ 435.289031][T12286] direct_splice_actor+0x1fd/0x580 [ 435.294157][T12286] splice_direct_to_actor+0x6b2/0xf50 [ 435.299546][T12286] do_splice_direct+0x342/0x580 [ 435.304416][T12286] do_sendfile+0x101b/0x1d40 [ 435.309044][T12286] __se_sys_sendfile64+0x2bb/0x360 [ 435.314246][T12286] __x64_sys_sendfile64+0x56/0x70 [ 435.319338][T12286] do_syscall_64+0xb0/0x150 [ 435.323899][T12286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.329829][T12286] [ 435.332206][T12286] Uninit was created at: [ 435.336532][T12286] kmsan_save_stack_with_flags+0x3c/0x90 [ 435.342301][T12286] kmsan_alloc_page+0xb9/0x180 [ 435.347128][T12286] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 435.352722][T12286] alloc_pages_current+0x672/0x990 [ 435.357852][T12286] push_pipe+0x605/0xb70 [ 435.362144][T12286] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 435.367893][T12286] do_splice_to+0x4fc/0x14f0 [ 435.372514][T12286] splice_direct_to_actor+0x45c/0xf50 [ 435.377911][T12286] do_splice_direct+0x342/0x580 [ 435.382789][T12286] do_sendfile+0x101b/0x1d40 [ 435.387438][T12286] __se_sys_sendfile64+0x2bb/0x360 [ 435.392600][T12286] __x64_sys_sendfile64+0x56/0x70 [ 435.397653][T12286] do_syscall_64+0xb0/0x150 [ 435.402191][T12286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.408086][T12286] ===================================================== [ 435.415031][T12286] Disabling lock debugging due to kernel taint [ 435.421200][T12286] Kernel panic - not syncing: panic_on_warn set ... [ 435.427814][T12286] CPU: 0 PID: 12286 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 435.437972][T12286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.448043][T12286] Call Trace: [ 435.451385][T12286] dump_stack+0x1df/0x240 [ 435.455751][T12286] panic+0x3d5/0xc3e [ 435.459749][T12286] kmsan_report+0x1df/0x1e0 [ 435.464312][T12286] __msan_warning+0x58/0xa0 [ 435.468850][T12286] netlink_rcv_skb+0x359/0x650 [ 435.473641][T12286] ? rtnetlink_bind+0x120/0x120 [ 435.479060][T12286] rtnetlink_rcv+0x50/0x60 [ 435.483516][T12286] netlink_unicast+0xf9e/0x1100 [ 435.488428][T12286] ? rtnetlink_net_exit+0x90/0x90 [ 435.493525][T12286] netlink_sendmsg+0x1246/0x14d0 [ 435.498545][T12286] ? netlink_getsockopt+0x1440/0x1440 [ 435.503951][T12286] kernel_sendmsg+0x433/0x440 [ 435.508675][T12286] sock_no_sendpage+0x235/0x300 [ 435.513606][T12286] ? sock_no_mmap+0x30/0x30 [ 435.518145][T12286] sock_sendpage+0x1e1/0x2c0 [ 435.522784][T12286] pipe_to_sendpage+0x38c/0x4c0 [ 435.527668][T12286] ? sock_fasync+0x250/0x250 [ 435.532314][T12286] __splice_from_pipe+0x565/0xf00 [ 435.537479][T12286] ? generic_splice_sendpage+0x2d0/0x2d0 [ 435.543175][T12286] generic_splice_sendpage+0x1d5/0x2d0 [ 435.548687][T12286] ? iter_file_splice_write+0x1800/0x1800 [ 435.554448][T12286] direct_splice_actor+0x1fd/0x580 [ 435.559612][T12286] ? kmsan_get_metadata+0x4f/0x180 [ 435.564782][T12286] splice_direct_to_actor+0x6b2/0xf50 [ 435.570181][T12286] ? do_splice_direct+0x580/0x580 [ 435.575277][T12286] do_splice_direct+0x342/0x580 [ 435.580209][T12286] do_sendfile+0x101b/0x1d40 [ 435.584863][T12286] __se_sys_sendfile64+0x2bb/0x360 [ 435.590003][T12286] ? kmsan_get_metadata+0x4f/0x180 [ 435.595163][T12286] __x64_sys_sendfile64+0x56/0x70 [ 435.600212][T12286] do_syscall_64+0xb0/0x150 [ 435.604738][T12286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.610757][T12286] RIP: 0033:0x45c1f9 [ 435.614769][T12286] Code: Bad RIP value. [ 435.618872][T12286] RSP: 002b:00007f2e4fefac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 435.627393][T12286] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 435.635678][T12286] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 435.643778][T12286] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 435.651887][T12286] R10: 0000000080000001 R11: 0000000000000246 R12: 000000000078bf0c [ 435.659985][T12286] R13: 0000000000c9fb6f R14: 00007f2e4fefb9c0 R15: 000000000078bf0c [ 435.669331][T12286] Kernel Offset: 0x2a200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 435.682606][T12286] Rebooting in 86400 seconds..