[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.72' (ECDSA) to the list of known hosts. 2020/07/18 08:36:32 fuzzer started 2020/07/18 08:36:32 dialing manager at 10.128.0.26:41463 2020/07/18 08:36:33 syscalls: 2944 2020/07/18 08:36:33 code coverage: enabled 2020/07/18 08:36:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 08:36:33 extra coverage: enabled 2020/07/18 08:36:33 setuid sandbox: enabled 2020/07/18 08:36:33 namespace sandbox: enabled 2020/07/18 08:36:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 08:36:33 fault injection: enabled 2020/07/18 08:36:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 08:36:33 net packet injection: enabled 2020/07/18 08:36:33 net device setup: enabled 2020/07/18 08:36:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 08:36:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 08:36:33 USB emulation: /dev/raw-gadget does not exist 08:40:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000ed04002dfcffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="0000000000000c205400128011000101627269647765000000007665000000003c0005800500180002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x362d16143b3a1da, 0x0) syzkaller login: [ 326.822183][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 327.058935][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 327.278912][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.286249][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.295648][ T8491] device bridge_slave_0 entered promiscuous mode [ 327.307560][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.315350][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.324709][ T8491] device bridge_slave_1 entered promiscuous mode [ 327.370680][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.384759][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.427200][ T8491] team0: Port device team_slave_0 added [ 327.439186][ T8491] team0: Port device team_slave_1 added [ 327.478107][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.485666][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.511982][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.525919][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.534001][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.560348][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.778954][ T8491] device hsr_slave_0 entered promiscuous mode [ 327.873418][ T8491] device hsr_slave_1 entered promiscuous mode [ 328.295080][ T8491] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 328.345181][ T8491] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 328.409055][ T8491] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 328.668627][ T8491] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 329.068388][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.105167][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.114336][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.139553][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.169808][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.180017][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.189429][ T8695] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.196722][ T8695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.266007][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.275378][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.285237][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.294593][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.301799][ T8695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.310884][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.321629][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.332400][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.342686][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.353006][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.363381][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.373607][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.383258][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.392837][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.402414][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.416935][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.426031][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.477149][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.484929][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.507222][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.549207][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.559561][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.602526][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.612593][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.623052][ T8491] device veth0_vlan entered promiscuous mode [ 329.630273][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.640014][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.670450][ T8491] device veth1_vlan entered promiscuous mode [ 329.729509][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.739142][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.748511][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.758265][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.776433][ T8491] device veth0_macvtap entered promiscuous mode [ 329.795165][ T8491] device veth1_macvtap entered promiscuous mode [ 329.836365][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.845880][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.858419][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.867737][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.877540][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.893901][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.901715][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.911163][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.031293][ T8698] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.041430][ T8698] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.049474][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.056867][ T8698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.095317][ T8699] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.105124][ T8699] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.113013][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.120254][ T8699] bridge0: port 1(bridge_slave_0) entered forwarding state 08:40:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000ed04002dfcffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="0000000000000c205400128011000101627269647765000000007665000000003c0005800500180002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x362d16143b3a1da, 0x0) [ 330.310104][ T8703] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.320035][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.327975][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.335342][ T8703] bridge0: port 1(bridge_slave_0) entered forwarding state 08:40:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000ed04002dfcffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="0000000000000c205400128011000101627269647765000000007665000000003c0005800500180002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x362d16143b3a1da, 0x0) [ 330.526446][ T8707] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.536729][ T8707] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.544922][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.552269][ T8707] bridge0: port 1(bridge_slave_0) entered forwarding state 08:40:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000ed04002dfcffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="0000000000000c205400128011000101627269647765000000007665000000003c0005800500180002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x362d16143b3a1da, 0x0) [ 330.773465][ T8710] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.783284][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.791095][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.798517][ T8710] bridge0: port 1(bridge_slave_0) entered forwarding state 08:40:06 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 08:40:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x81) 08:40:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 08:40:07 executing program 0: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 331.641413][ T8726] IPVS: ftp: loaded support on port[0] = 21 [ 331.809787][ T8750] IPVS: ftp: loaded support on port[0] = 21 08:40:07 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3014, 0x1}}) 08:40:07 executing program 0: mknod$loop(0x0, 0x0, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000000}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}]}, 0x24}}, 0x20000004) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a05000000000000001b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee246ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bbdeaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b22230838b119e2072d973678adc019dd6b9c848c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb66587588000"/523], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ec", 0x3b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {0x0}, {&(0x7f0000000f80)="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", 0x150}], 0x4, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241", @ANYBLOB="00000000240000000000000001000000010000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) sendfile(r0, r1, 0x0, 0x800000080004105) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000040)) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000340), &(0x7f0000000380)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000500)={0x0, 0x400, 0x8, 0xc19}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) [ 332.061062][ C0] sd 0:0:1:0: [sg0] tag#5429 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 332.071762][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB: Test Unit Ready [ 332.078563][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.088407][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.098220][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.108136][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.117984][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.127824][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.137671][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.147542][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.157392][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.167349][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.177199][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.187037][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.196928][ C0] sd 0:0:1:0: [sg0] tag#5429 CDB[c0]: 00 00 00 00 00 00 00 00 [ 332.258313][ C0] hrtimer: interrupt took 126941 ns 08:40:08 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000240)=[{}], 0x1, 0xff) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x440202) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0xad) ioctl$vim2m_VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000000)={0x9, 0x10001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x2000000d}) 08:40:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x1}, 0x40}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x68, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x68}}, 0x0) 08:40:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0xfd}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x6, 0x3ff}}, 0x28) 08:40:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast2, 0x7fffffff}}, 0x63, 0x8, 0x4b, 0x400, 0x8}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000180)={r8, 0x1, 0x20}, 0xc) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008001c00", @ANYRES32=r9, @ANYBLOB="0500010015000000"], 0x44}}, 0x0) [ 333.314142][ T8802] (unnamed net_device) (uninitialized): option mode: invalid value (21) 08:40:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000000000000000004dfffffff00000000002919aa5c03c66dd8730887af8b28a60e60c8758d26f35a5e19e655e60bb0152d8edf43bbc068c6e1d050e92f2c928ce8f6c3c0e4c5957985c12b4c32481e71e0ee11e1f9414a7a348a5651f03c77e9f3febc98b3c089d05687aeb8d6b7e0b958d8dafd203a68a2b6c5f6789c4f2108ccfefaf56c495473a2e663becc62761a3a2148e87314f2cf8eb5", @ANYRES32=r6], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x0, 0x2}, 0x8) 08:40:09 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040)="53c8d15a5ad2684ddb7ba0824b9a1ece9a20934649b63371fe0bef1f27a93055f0a90be7900a5406879686c6fda643fa3e0d62be3adcffc0c24fa069f104905f175d69603bb0fe4d080a13fb0a2074723c7253ee4506cc1c5d374854c0e9d813a846ed184eb08af35c2956a43d24f655a011a226f18caf766e04c263f3ff08918b2a0024a896e23fc549ac3e18ba901ebfa142cec819dc2b88b7090902f622a043d6a6df0e1724ae2096b80c294aab1c2b3a2be86e9c4c0bbe0387f9f56b6f2513c2", 0xc2, 0x4008800, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x232000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = creat(&(0x7f0000002600)='./file0\x00', 0x180) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000002640)=[@in6={0xa, 0x4e24, 0x2, @empty, 0x1ff}, @in6={0xa, 0x4e24, 0xfff, @private2, 0x80000000}], 0x38) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002680)={0x0, 0x7fffffff}, &(0x7f00000026c0)=0x8) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$tipc(&(0x7f0000002700)='TIPC\x00') ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000002800)={{{0xa}}, 0xb4, 0x0, &(0x7f0000002740)="e5f206766873ee49e0aecbce6167585962093b345c4e388d1eb4d6e7a9c73345e2ada021479d937ea5f7ca926f97744494cc6ef63171a243480111c2247a1bc4a042fdc7d71eac2fbbf8eda3232274d4d86344b0faff11daed7a8f82a31f23b71401c09a61cc24d1ba14ead1c3f0daf95afb70b5f968eac5674e349ff8b4ba2b5fcc639450bf0fdea71557308f6b425b40dc116778957520ec90ea807418aa705a7e846e89705ee2f641507703d76ef41f887ee2"}) read$usbfs(0xffffffffffffffff, &(0x7f0000002840)=""/244, 0xf4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002940)='/dev/btrfs-control\x00', 0x6800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000002980)={0x100, 0x1, {0x2, 0x0, 0xffffff01, 0x3, 0x6}, 0x4}) r4 = creat(&(0x7f0000002a00)='./file1\x00', 0x1) ioctl$SNDCTL_DSP_GETCAPS(r4, 0x8004500f, &(0x7f0000002a40)) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000002a80)={0x0, 0xfffffffc, 0x8001, 0xfffffffe, 0x0, "cbff0b1ac41b9cbc0776e8dcd6ef425b5051b0"}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/dlm-monitor\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000002b00)={0x0, 0x0}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000002c40)={0xa00000, 0x800, 0x7ff, r1, 0x0, &(0x7f0000002c00)={0x990a6d, 0x8, [], @p_u8=&(0x7f0000002bc0)}}) ioctl$vim2m_VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000002d40)={0x80000001, 0x2, 0x4, 0x4000, 0x7f, {r6, r7/1000+10000}, {0x1, 0xc, 0x1, 0x4, 0x3, 0x80, "0230adf5"}, 0x90000, 0x1, @fd=r8, 0x6c68}) 08:40:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000000000000000004dfffffff00000000002919aa5c03c66dd8730887af8b28a60e60c8758d26f35a5e19e655e60bb0152d8edf43bbc068c6e1d050e92f2c928ce8f6c3c0e4c5957985c12b4c32481e71e0ee11e1f9414a7a348a5651f03c77e9f3febc98b3c089d05687aeb8d6b7e0b958d8dafd203a68a2b6c5f6789c4f2108ccfefaf56c495473a2e663becc62761a3a2148e87314f2cf8eb5", @ANYRES32=r6], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x0, 0x2}, 0x8) [ 334.502124][ T8814] IPVS: ftp: loaded support on port[0] = 21 [ 335.009521][ T8814] chnl_net:caif_netlink_parms(): no params data found [ 335.238480][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.245915][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.255275][ T8814] device bridge_slave_0 entered promiscuous mode [ 335.267835][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.275211][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.285436][ T8814] device bridge_slave_1 entered promiscuous mode [ 335.336310][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.352348][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:40:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000000000000000004dfffffff00000000002919aa5c03c66dd8730887af8b28a60e60c8758d26f35a5e19e655e60bb0152d8edf43bbc068c6e1d050e92f2c928ce8f6c3c0e4c5957985c12b4c32481e71e0ee11e1f9414a7a348a5651f03c77e9f3febc98b3c089d05687aeb8d6b7e0b958d8dafd203a68a2b6c5f6789c4f2108ccfefaf56c495473a2e663becc62761a3a2148e87314f2cf8eb5", @ANYRES32=r6], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x0, 0x2}, 0x8) [ 335.435610][ T8814] team0: Port device team_slave_0 added [ 335.466235][ T8814] team0: Port device team_slave_1 added [ 335.537982][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.545255][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.571497][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.655703][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.663334][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.689591][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.890958][ T8814] device hsr_slave_0 entered promiscuous mode [ 335.933360][ T8814] device hsr_slave_1 entered promiscuous mode [ 335.974503][ T8814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.982304][ T8814] Cannot create hsr debugfs directory [ 336.305304][ T8814] netdevsim netdevsim1 netdevsim0: renamed from eth0 08:40:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000000000000000004dfffffff00000000002919aa5c03c66dd8730887af8b28a60e60c8758d26f35a5e19e655e60bb0152d8edf43bbc068c6e1d050e92f2c928ce8f6c3c0e4c5957985c12b4c32481e71e0ee11e1f9414a7a348a5651f03c77e9f3febc98b3c089d05687aeb8d6b7e0b958d8dafd203a68a2b6c5f6789c4f2108ccfefaf56c495473a2e663becc62761a3a2148e87314f2cf8eb5", @ANYRES32=r6], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x0, 0x2}, 0x8) [ 336.379431][ T8814] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 336.434096][ T8814] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 336.490671][ T8814] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 336.836398][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.873573][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.884622][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.914149][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.943542][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.953660][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.962867][ T8984] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.970090][ T8984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.979222][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.989058][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.998381][ T8984] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.005691][ T8984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.019617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.029197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.050245][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.096224][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.106624][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.116842][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.127205][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.137253][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.146716][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.179466][ T8814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.193215][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.233232][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.243001][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.252718][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 08:40:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000000000000000004dfffffff00000000002919aa5c03c66dd8730887af8b28a60e60c8758d26f35a5e19e655e60bb0152d8edf43bbc068c6e1d050e92f2c928ce8f6c3c0e4c5957985c12b4c32481e71e0ee11e1f9414a7a348a5651f03c77e9f3febc98b3c089d05687aeb8d6b7e0b958d8dafd203a68a2b6c5f6789c4f2108ccfefaf56c495473a2e663becc62761a3a2148e87314f2cf8eb5", @ANYRES32=r5], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) [ 337.315116][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.323405][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.354658][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.447924][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.457878][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.528907][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.539372][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.555315][ T8814] device veth0_vlan entered promiscuous mode [ 337.588103][ T8814] device veth1_vlan entered promiscuous mode [ 337.624734][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.634340][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.643289][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.726566][ T8814] device veth0_macvtap entered promiscuous mode [ 337.767240][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.776634][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.786368][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.808560][ T8814] device veth1_macvtap entered promiscuous mode [ 337.854205][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.864894][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.878178][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.915403][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.924833][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.934262][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.943955][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.986985][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.997833][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.011114][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.038814][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.048725][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:40:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x48800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 08:40:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="580077af8184020000010a01040000000000000000000000090c00044000000000000000010900010073797a300000000008000240000000000c00044000000000000000050900010073797a30000000000c000440000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000086}, 0x20008084) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x0, 0x1}, &(0x7f0000044000)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r6 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001580)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="04000033944b751ea9bb8900939e75f37552f97ad88c5a0dc13f74b2765fd68eaed0c7466862559cd0710fc100a52e46f7831ad748d48a3e66e8b7ad0b7374abccc450f4ec3792fff3cfa0e69d4a4e6d8fde0a9cc3919318799a064f295acdbba8366aa772de3de6e678857a10f4f8e80e21520bd805b405811552975c590a7cbc6019e9f008ef0eb8f59fbbcf3d617b7f64e0d79f7ce0e3caab53d99aba386994dc0d2c033142473b6c2785ea6c1a5b78b94969ef5eafe6ad4bb33a4d78e586962f0bbfbb7a42b9a390fcf033d43852cc32d13003d7fee55cf8603839ab367846da0f47b5708f618ed29a27fe0b3b5729166f7100", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001500)={&(0x7f0000000300)={0x11d0, 0x34, 0x1, 0x70bd29, 0x25dfdbff, {0x9}, [@typed={0x8, 0x65, 0x0, 0x0, @pid}, @typed={0x8, 0x10, 0x0, 0x0, @uid=r6}, @typed={0x8, 0xb, 0x0, 0x0, @u32=0x1210}, @nested={0x42, 0x83, 0x0, 0x1, [@generic="5f27cb7047461b58cee5", @generic="f14e3e75798a6fd737c3d249828527a479148beeb6bbf0bf8bc81c00f17727c21224debfbe4cd7498e6e46f8", @typed={0x8, 0x52, 0x0, 0x0, @uid=0xee01}]}, @nested={0x109a, 0x29, 0x0, 0x1, [@generic="dd9b0a07f7bd52000618eb6b15b6ebe2d2f414c66ff50b21518eb4cb23d71511b5ccae5f68977af66baeb3517156e9d102d2d8bb4b2ddf1fa4a6d2b78c84f58d20977ac9dded627838e9a581e8421dd9900dae3c5c67fa8c6a60e0f2277bc24b37383f8885cee6b231b8aaf1206bd2c38ef53d6cd9c1cc3fb338740b48a553eebe282f55a70655dec7b4ed53f063417a517d827bfc03cb74bdaa10a7dc1dafccd276f270cc2d652df10773a055b93ac5657e3ad99aec74c5f75bbd23556c517a33cc37497cd11851240813316b2c8df4028e9ed6fb78232b9343f6167ddbdf2f6f7044e21b5ff441057b0c55745827f89cbd11b0fe720837387999fee6502f6aed9fe1a49a6cb9c0c1a68628844105fff8f90e9fc15d13a26544cc5045f6070125cc4472df68bb660c5a7d41213ca3687a3d058880a953dfda0786020de956cf0c19d371f2b70d8bde55d6d0a3052665d8aa982551aa583eff2de15b737c6a14f403f81b74ccb03d7d0f010effc6e1622d0ce05ab6a1a649d1859b20d3dfe7a54385b4b595da3f3c5064dcb67849b800a72849cb9091448deb0b0bed43f7f211c55e9b13f8855c921e43c66395adb0e81908ec47d99c7921c8e85ad4e6d6c21a2583c97e9c34d3d366472e34d5385fa7b46dbfd1dfbd5aecd0ddea9aa304bcea9c1ecf25340f47053d858286b56e4295cb4d2c7bb88d90c2c001ae29631fa1dcc232f3394be27d685e03eae14501a9fd4f311d0d96e8ab2e3a4c155e5f47134e827d20b219d5e8015821358cdb0d1307f29cf4068403477a245932c7cf90829c3543904f7c2102087b4d736e214e8ef32dde85de04f9fdec576e8247e960750301e3b18fe2a3aa5e57eb99f6115e5e3d0808ca681180ee02cc31da25e515d7972fdc6b48f2319812f885d70d77bdb1ea771b40ffe375fae3e2221b693b6ed6d99722f227b8f30a7d76908df32f60d0831f739bf87bf312c6f2ff35eede58f8e82159907215c04eaad972da7b40b99a510f63f0a3406873870bdb5276d929261ed0e3c267d7349c21a1be30dafde47f0d681e9acb28008305b04e2d5fa3653a150bbebef9a91dbb82ca33a203e39ee5065afd0c8d26bfa875c41b273f4d967bddca867b99deae3acf364e7e818aed3c15dc20531c2b3c007c454f37b267ba3d8278377e106679444cf631afa61ff7881f5a47f48fc185593b81154b59bf50b87c930e831f4abdbabf92de970688ee606efd0f8373edf54610a3243bdeed196084094c7aa9d1cde6fb5c4a73fc61897d52d43564ebf24510721a7f87e5f6cd8dbd034a8c33b7f000d839b9f2bf6f61d3af83304743d111320aaa57ec00709a75c586188e0fc42c3190d6f40d34b5c0ba26f401b44713bc0a1f307593ae5a275eddd7c418867d7fa4c3ebe892cbbf9229ce4719af53f81bc2872dacac73d1f0f6446c043193508592a24877b1c30c544d541df8059895223e836a250889d9a6b90b8a247ca8c2f9920fbcf250fc78ac3e2f4a89575a56399a0bac20e8218646d7d834ac45882c73423e01c7d5ed20aa4f08d0a4b3379ef73c054ea45b13c6c1d34b524d803f723feeb83f6cf6905a694e08aeb01c1908f5ecf40ba83cf64e9c3de2ec1ec29c48d6f69f31d8b017ec00215320fe53ffac18470b548e11438de426b3956584e10df54e8bbf8deea83385c1ba9c8929902cb4dd5847bb01dc20e564d59335bf29e77c6f89f5434efe5fcfd77dce5180a08fb22efdc2b119f3498d57e9025f4aa678acce03a407820a6b0c11d5f818c3fcfc786287e60651cd39966bc0f03941674703983818baa0dbd4a27315b707fcad86624b85a17e66901b053c6faeae6a1b59e3cd18f645a0484273f7c96e7ac7bc1135819eea0e6929259ecb0e130cf02e8ef35b3cc9ddfbe60605543ff6ce776e89b078f38d2f2779525bbf5bc78e9d5c5459790639f0a83eb1abc82e495edba6fe1ab4b3d467ac4327d646198e2949fbc743c522438929c7e38ab11a03403aeed849523cee698b18d22982998a9f0eba79f1643e3c0435303a150380fa89f546666730d0a00be6aef9ec0154c820a8734ee7746f36dec289cb805361e416a8ad1e2d8c13ad31223b17bf53e1ca49fa516d76ad8b4835ad7b7cc7df2c1e664b3cec881fe9822bec78d7f8ca1520854b7aedfc519b41d8c6c02e0d45eff0377d1278790d439004ba10754967fa2d4617c1d9b8f22179afb21b51d52b307162f57ed76303fe8e89f3fb70a051ce8d8701443bb6f96c867cda28bb4f6c1228c260e94a517b88e97551cdd6fc49c0432861c8f31b52c16a3ff234cda0b0dc54cc27337f93dde42b417a81e56bb75252c5079da0912970a5246424f0650690a2e684a034624e71432babaf0dbb63e5c648c967611b885403c456acc22232523e3dd6acb1b5f6b2e39717fbf20e6155cd7bc96785551f703c979b411747f4b004e43ab1693adc7f1873d510250863407fa7b2f18315ccbdeb5e490f3b381373df1e48a769b581021a59783a5fa27a7592a34759313a14df7671d420fe98b3669e4916782fca55985742b5e6a593e2d924b061648ee8020386df031adf4dc7354baee6a77407b6b5d293a2fca9a9bf2e90bb096d2ba667a70610935f0781764ae65183fdbd9e3edf73d84913bf270f5d4b692aa7ece3899342895125704a1100c740d6e82b3fa1f43fd1d00e3909105e8abfe780174dacd32acb8abdf5dc3425cd198119d32230147f0e4d8ac2bb741a9d93151393909f174f3f12b1b462fa5ab43eb75217da0e16842b3da907827df9e1dc9a2b062bbc2fa38bd6c9a7ba3cabb4a922c8823a08f3d7e8dac3175d6082d94edf02f42e5d1f09423ab89bd7226780ba958b3bd651bb2777771b38bed19e13edd8c199cdf3be074f8ab250632275ff87e9aec0620bb5ea5c1fcd0cffed7b8746bd655fa33a8b7619cb8067f9f5c7efcd5d80911bfbb034a91a1ad9322e927f46ff531d2193feea800e1ec488d5de94dbf8f5f54b8fe9d3f3896b58d19696cf31cb71fa0e3a7fb83999782005160094c87ca320f9261a98fd99c76fd8443f46df01afa01d611aa3f2ed21e4653981c0803ebfe41a4b3a5c1ec7fa5e47aac2acce5ebdcfcc8eb790593709d92fcd9ddcfe7c5f640e19888da00de9adfe223e821606aa6e6a9b7955765f0a4ab75ed2c6080f19bfe310e8711e0dbb345e0c8f70bc46c359ababad173b0ccb281eee03695eee146442a0a04ab4f24874ffbde9b04922f6a6c42a557f7d23393d6b100fdbe99a8a779080d6551e4b7cc1b2b8f0f0c8ef6f03e0d2474c869e361500aff260c1f8279f3b2353fe4b2af188cb3a756ea2bfe1955ed9e70e7db85652eda60db0c7ee69089f24ad5762bb6ec13efd6881dc352a300a2a055ba81387030b3835e0e6a9fb3c4fa691c16d203f0b03de3bb1f62d0b8b23fcadf99b177914370e90ee2d8675b756d234ad45ef96caa394c93ccaed6a654bc2514bf07dce7cd491911330cb1b5c0dac018fda6df630e88c190707a56942eea25c11dfc57d33bffeea7e59fe31e90f5fdb4a258599135a16e991ae8826666cb63ab4fcdb03986984d9a9f2d519e58ac02bbc65c5cf879d388b967e7182a5045aefe05d65a7aa6f597127679c3ad1b5daae80bd272bbcbb65f1eb7515a0b634c023622ce7f336fe5d6d9a129071a90bd4a9302649b6937583894040c3ec55fc5a2c953804c6c9ab32ba2f042dfbb7e71a005f8599f114248bb9fb89898837fc5d2bfde1150cd1e4b4fcf06a8bf68c3bbf14627a752086f087c07b9d4b099e76da1cab8dee873900cacd090f76bf2687d3315614b5f1ab42c98dd7ee80a4974a54bdb4bc64b31ea08129a535bfe3b5f4359544d45bd6a0136b61c3dfa2c62a968c653b29538efb46e921e283aac66368083a59aba6355678ff45c980089f4f4a2903cd374769ff4ddbd669d06d6c40b1a613587bf7394a432c30a807b0a4e673415084f46f9eff543a158a13ddd590be8ce88fed4613a5ccaddc872d120aa56d2e2f25e0c871e21a8d2bfafb8fd484c61c32426fe81c52438dce29e0d6ea1d55b9ece53df272d48279ece82f55282ff69da5e0878078c58694e20452fbd4bfe23d997e82bfd65c253467a396140119b7d2b34a485dd7be8ad5a4c5dfd98ed65e830b9b00b08a2036e3e78174c4eb44c1c9d968d57e76527375396fc8f00b1dff6fe2af0e6a08df52507a55c5578943bcf8ac206f2b26f11c080205da5ff0eddffa903e585b5fe1d9484b486ddbde15d0284dd25b695e91da829a170f8f36ea5f1602d57125bb6c6409ed724ff5c0f6227ed749bcce110c931618a0573ad3b80203f103d649730edcd4406174230cb29375d12bf2eb9f878c6e411c2f7d20c4321a9ec7556b79d2a4b62c35865efc1a04487954aa79dccbf9041fda8221f5403a01d02e1d738085d61c36c0fefabb74dd807551aa0d79100c0e106a59b1fa2c89e67d02462e2ae71ef7bb4aa08ccc8a9991bd57a5ad7b91c21720ddb837ca35d9db35df313c94d51bf76fb75650839aaa08b432e5b64400a4c0232845601ae89fee5f116c9b4822852ea53d9dc3a7f33800ce6848ff7f2d6a0b4c04df4e8f85a0e7f58d367bfc0aa619f86d91d1eb2bacf45c0ab378e2506999c4e894767955f0edd3dac1e3a25f5ca78baa8dcfb5bebe916c168b63d0fe36f2e0dbf3f48c0a4bdf3394ad70ecb28ebcbc4d603befc7ed9847c55eacea87793d971f033a4da23ef8b1fa7e80e6e671ae50c5c7f6e089cc6d744a6e8ac1f2d2e980ac3d26ae47440716b19b147929a6cf6eef48ef61a7e74e594b2557bec3b206c53e70a3e02fb52e056ac0490cce4a229823482f42b8b972766b495ad3f795fa7fe95cab3139b9c8b69e1f1790961fee111b6c8dbb91510c1da5c84e8ed762e920508e406ed85397eef124588bc67990a9537d6d90118645cfe692e561ceb76732f73972828a30d17e51271f5ca561d1afe218e067465853313eeb0d3a86e04adfd8471fa84aafb88f5dbb3e981933511a38ad7fbb3b1ec955a959383515d59517539a99edb52ea0417b819442234eb047a6337c374803f7ffa3bfd46109ba91c296ac5028cfc27ed69f21bd8ec3cfc58504fae14f1ecb8ccb0c63dd11c1680cc56054fee0409fcf42e56f29f726fbbf5ccfa2fd1dd0c51c51d37fad200c40bf70c5291ba764aad9512f9599659a98f26839617c5574a48659f75560d0993c8c3fc8a169f374d25839cbd6c32c78aec12f064858c53682321d6118fbe2899b3ec8943c61cef692223a3b1849d364f499aa1f4a49b54b58c9e898fe9d6897d489fb0204779a19f703481515bdcd7fc672b2d38406fc1b1bee2924fea3b11ebc81ae6719e31641228d33637a80e2567d4f023528cab9535363ea7514003e3dda56795f99c8685b2a7edbc244a15aba447ad3b517428d25b6fc08897b01c1ac2e9bb526f4c201d730f885361fbcdf0823b3ff5368987cd5c31e898a17030df75c94ae197b74363f0c9e668cef063c6e68f3b6532f0abd9ed10ce5ce4840282d19db9b4fc32e0868b0f9b0fe436c5fafc9fc0cd10119e395fdf19fb0db7f20dfd72f126b73af1f946c5681d8773c4641478d5206be81f2c0e146a2a85698b5ff612e6e6d2cf69f093d98e4b97591258959092e10839e08b644ec6e6092d60c866bb9d71bc32b786b795d33a9e20b6cb3b96dad44324630538b6d6f916fe9b4627a465c0e7fb53fb5e4d28c493b8f39d10cce9d1af5d575684d4032fcb10857443f9e9f", @generic="a20dea41550ecd9fc6b8cd83aaf7cd29d9eea0f9656da7a670112276720d279accbdf7354e30a9d7a6237ede7dce075b095a2b623671435942bf52028b467310e32c8d537c44c8b01d414876cd5b9936b055096247bfc4251c1104804750ed1cc0eb3f138767628a6376dd6082ceccfb770b60b09d70d3a5761a418c93b92229e8a513d391c06e6942f0a45d340c4dc3ceea203762e5"]}, @generic="eea7059fc1928f242c12d14dbf", @nested={0xb4, 0x1a, 0x0, 0x1, [@typed={0x4, 0x31}, @typed={0x8, 0x62, 0x0, 0x0, @fd=r4}, @generic="a940f8354ead25bb03acc53845549c616224aa4ca46745ebc1e80233a4441e18d40fd562d97cc4cb088a887c4b45856c4cddeabdeada2be2fbd6d3da54ac35369b42c986ae6e6743d0f2e90f7a2b74253684d54af61323b6e8ab20594cd35bf663a52d4697b21d9c2ce75fc6b1f125afc00f5537b4102d63368f77c8904407edf798c2d666230292dad3e4258c611ee0608cd8355e937a4276e8489d0268243792119387"]}]}, 0x11d0}, 0x1, 0x0, 0x0, 0x40}, 0x4080) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r8, 0x810c5701, &(0x7f0000000180)) 08:40:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f000031c000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r5, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000040)={0x7, 0x0, {0x1, 0x1, 0x1ff, 0x1, 0x1ff}, 0x1f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:40:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:40:15 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc011c500, 0x0, 0x0, 0x0, 0x0) 08:40:15 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x1, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xcb91a74cdc5231b1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0xfffffffd}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x80}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x10371}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6005}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x880) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000180)={'md5-generic\x00'}}) 08:40:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000c, 0x4100810, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 08:40:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:40:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:40:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x20900, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r1}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000000)={r1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) [ 342.356966][ T9098] device ipvlan2 entered promiscuous mode [ 342.365478][ T9098] 8021q: adding VLAN 0 to HW filter on device ipvlan2 08:40:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) [ 342.478004][ T9098] device ipvlan3 entered promiscuous mode 08:40:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x108b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x168, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r4, 0x1}, &(0x7f0000000040)=0x8) [ 342.786802][ T9111] ipt_CLUSTERIP: Please specify destination IP [ 342.827284][ T9112] ipt_CLUSTERIP: Please specify destination IP 08:40:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:18 executing program 1: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={r0, @in6={{0xa, 0x4e22, 0x7f, @private2, 0x1}}, 0xc381, 0x6345}, 0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 343.121059][ C0] sd 0:0:1:0: [sg0] tag#5430 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 343.131709][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB: Test Unit Ready [ 343.138527][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.148377][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.158196][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.168068][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.177916][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.187765][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.197618][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.207475][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.217330][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.227169][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.237047][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.246883][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.256721][ C0] sd 0:0:1:0: [sg0] tag#5430 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xd1e5}]}}}]}, 0x3c}}, 0x0) [ 343.597735][ C0] sd 0:0:1:0: [sg0] tag#5431 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 343.608366][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB: Test Unit Ready [ 343.615129][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.625072][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.635028][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:40:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) [ 343.644878][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.654716][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.664549][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.674375][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.684204][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.694055][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.703913][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.713784][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.723687][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.733532][ C0] sd 0:0:1:0: [sg0] tag#5431 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:20 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x35, 0x2, 0x3}, 0x8) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080), 0x8) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e265600ff000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2"], 0x10b) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000680)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x2, @remote, 0x79}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000500)="5cf2311b77d7a68efa083dca152f9ce4a3eb8d61e9bb2948a67d4056882c8faf1a68a1ec993a3aedffbfe8a4f46b8eaae8d171f31fdd82377060311f1a0139f1b3bee8d0b27fe49969b6709793f3330b237c4e9ca4df646d91dc0c9f1beee7abae369b29a9f348cef840386e9c13f9a016e1dffe2bd58403399da6ac9db19469da0f3cceaabcf7b0e3bf3a132c7b0579fb37efb09378757cbfc07646b278cea95d0b6fb42b59b644e50a7cb026460f9a1b2c24793d1e8dd645bebe77993e8d23ed0b9b0334ddeb4b38c8b2ecfc8ba92bfe9754fc8024d2fd2b", 0xd9}, {&(0x7f0000000600)="73da69267c26895e45d3a61b60172b9734431f", 0x13}, {&(0x7f0000000a40)="c07f41bf98a5330002a18456b3c675d85e736fefad840e162ffd4c7f7ed3fc10afa867f1a5c4f02436e5d171addd283dca2340c218425c1b467128027ea36b9d66be425728f15412421a45f39630243d362688fa508ceec4d0c6c2c0bc41db52a9f88b554e4ca3f4eaa3d0760a8dfc7028f08e06dd31fd1ba716f3ad0837ca5a8afa9a995effed3259a070e08b94416e453dc21340ea3ca3a0848eafb158e35f838a095cab1d325f1572d54a2087e5c899d989ba1ceaf8db5b2df89f3e2946969194a2968f7a0e1756b191d09341d627ca74d6b5303e05d7ecd626b642333b90a14815eb7e38b7a544886165d4a3b053fbff6f9e52480a3bd1668a", 0xfb}], 0x3, &(0x7f0000000b40)=[@flowinfo={{0x14, 0x29, 0xb, 0x3ff}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x43}, r1}}}, @dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@pad1, @jumbo={0xc2, 0x4, 0x6028}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x0, 0xc, 0x1, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @dev, @local, @private1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x3c, 0x0, [], [@ra={0x5, 0x2, 0x40}]}}}], 0x130}}], 0x1, 0x15) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000340)={{0x3, 0x0, @descriptor="7fa8d8ec41ed63f3"}}) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f00000006c0)=""/101, 0x65}], 0x2, &(0x7f0000000840)=""/73, 0x49}, 0x8001}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)}, {&(0x7f0000000940)=""/64, 0x40}], 0x3}, 0x6000000}], 0x3, 0xddc7f26392646590, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000000c0)=0x401, 0x4) keyctl$update(0x2, 0x0, &(0x7f00000002c0), 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x12100, &(0x7f00000003c0)={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x9}, 0x1c) 08:40:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 344.774030][ C1] sd 0:0:1:0: [sg0] tag#5432 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 344.784810][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB: Test Unit Ready [ 344.791412][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.801270][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.811084][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.820996][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.830819][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.840627][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.850436][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.860332][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.870192][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.880000][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.889898][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.899709][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.909509][ C1] sd 0:0:1:0: [sg0] tag#5432 CDB[c0]: 00 00 00 00 00 00 00 00 [ 344.924922][ C0] sd 0:0:1:0: [sg0] tag#5433 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 344.935556][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB: Test Unit Ready [ 344.942311][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.952211][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.962190][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.972091][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.981829][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.991718][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.001598][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.011493][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.021396][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.031276][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.041153][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.051031][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.060927][ C0] sd 0:0:1:0: [sg0] tag#5433 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x518, 0xf0, 0x0, 0xffffffff, 0xf0, 0x210, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, &(0x7f00000000c0), {[{{@ipv6={@rand_addr=' \x01\x00', @private1={0xfc, 0x1, [], 0x1}, [0x0, 0xff000000], [0xffffff00, 0xff, 0xff000000, 0xff000000], 'ip_vti0\x00', 'team_slave_1\x00', {0xff}, {}, 0x1, 0x2, 0x4, 0xc}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1c, @ipv4=@empty, @ipv6=@loopback, @icmp_id=0x67, @icmp_id=0x67}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [0x0, 0xff000000, 0xffffffff, 0xff], [0xff, 0xffffffff, 0xffffff00, 0xff000000], 'lo\x00', 'vlan1\x00', {0xff}, {0xff}, 0x29, 0x1, 0x1, 0x61}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d4, 0x4d6], 0x7fff, 0x9}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1b, @ipv4=@local, @ipv6=@mcast2, @port=0x4e24, @gre_key=0x2}}}, {{@ipv6={@loopback, @private1, [0x0, 0xff, 0xff000000], [0x0, 0xffffffff, 0xff000000, 0xffffffff], 'macvlan0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x21, 0xfd, 0x5, 0x1}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1, @ipv6=@mcast2, @ipv4=@multicast1, @gre_key=0xfffa, @port=0x4e20}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x5, 0x48, 0x7}}, @common=@srh={{0x30, 'srh\x00'}, {0x21, 0x20, 0x9, 0x8, 0x6, 0x2894, 0x4}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1, @ipv6=@private1, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}, @gre_key, @port=0x4e22}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000040)='GPL\x00', &(0x7f0000000080)="b5aa", 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000000000071102400001f0000c6000000000000009500000000000000233b68c1a54421cee5b735532dc6569485724eb5061965b60123c82a4503e7a06f64746eee5ec7050282a50e269048854552a4c1cfe843fc57cef0a169462e0af571196166c8a979df1cca0c74c98d00c4e07facf74d2d5e42dbcbd8828a460f36abffac0d4262de5a9f7dd86348c75ca30b330373396064b15a974c71076ce107bac3f634e2b0fd6e566917f4a4e7505e4dcd10d8e627575c4bc74d94c689f98412729e23ab8c719e2fa27f5fee671eb12acbc8d53313615138c5f14d624d6cd6fdb3b1292537e22be328108325a4a3c6e8cf"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) 08:40:21 executing program 1: syz_emit_ethernet(0x1ee, &(0x7f0000000200)={@random="8b474fc30be2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x1b8, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@fragment, @hopopts={0x0, 0x2f, [], [@ra, @pad1, @generic={0x0, 0xb5, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce085e9eda"}, @calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @enc_lim]}]}}}}}}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000340), &(0x7f0000000380), 0x8) syz_emit_ethernet(0x100e, &(0x7f0000000400)={@dev={[], 0x2b}, @multicast, @void, {@generic={0xc, "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"}}}, &(0x7f0000000000)={0x1, 0x4, [0x814, 0x5b5, 0xc27, 0x1be]}) 08:40:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0xa7}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) 08:40:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:21 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCXONC(r4, 0x540a, 0x2) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001800010000000000000000000200bbcdf47a161f7f4fa407cf000000000006000000000800168004"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x200102) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNAPSHOT_POWER_OFF(r1, 0x3310) [ 346.144404][ T9178] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:40:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r3, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './file0', [{}, {0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, '\xd4'}, {0x20, '/dev/kvm\x00'}, {0x20, '-('}, {0x20, '/'}, {0x20, '#'}], 0xa, "4f214054c646c9afb9f15c9025adb2a90e511c296bc5340e8cdac97f57e8713e82"}, 0x54) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 347.076256][ T9188] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:40:23 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) setuid(r4) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRESHEX=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6f90}]}}]}, 0x3c}}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:40:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000272000)) 08:40:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000340)=[0x0, 0x3], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_WRITE(r2, &(0x7f0000000180)={0x18, 0x0, 0x6, {0xd1}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14049002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040401) r4 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgro\xe3\xff-O\xea\xd0\x1fsyz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r4) r5 = request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r4) r6 = add_key$keyring(0xfffffffffffffffe, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$search(0xa, r5, &(0x7f0000000280)='.request_key_auth\x00', &(0x7f00000002c0)={'syz', 0x1}, r6) keyctl$get_security(0x11, r4, &(0x7f00000001c0)=""/142, 0x8e) 08:40:23 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000020000000000000000532cb101b7a016804322d3e6e7a32b90cceca3502b1a0892c8693f11bc871192cce0df84c3f1775c46ca9dea0c72724326aec1cdef02c9308620ebe762f6c370b1f3a674daefe8b3452dd3cc1af66cd8083e74be", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000002c"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) socket$inet(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x1, 0x2, 0x2, {0xffffffff, 0x7ff, 0x101, 0x7}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:40:23 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x11a) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0xffff, 0x9, 0x1}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x180010, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000}}, {@allow_other='allow_other'}], [{@euid_lt={'euid<', r1}}]}}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0xfffffffa) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000003c0)) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000480)={0x5, 0x2, 0x1, "ac4b365e19cca60d0ad50e50a3db8f542e0df5f28a61b77b18a56a72e4a0cd96", 0x31324d59}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r5, 0x4112, 0x0) r6 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@generic, &(0x7f0000000580)=0x80, 0x80800) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'ip_vti0\x00', 0x0, 0x20, 0x8000, 0x6, 0x4, {{0xb, 0x4, 0x1, 0x37, 0x2c, 0x65, 0x0, 0x4, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0xb, 0xffffffffffffffff, [{0x7, 0x5, "4c40b7"}]}, @timestamp={0x44, 0xc, 0xd4, 0x0, 0x4, [0x6, 0x903]}, @noop]}}}}}) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f0000000680)={[], 0x401, 0xd44, 0x1e, 0x0, 0x7fff, 0x0, 0xf000, [], 0xfffffff7}) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000880)=[r5, r0], 0x2) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x9}]}, 0x1c}}, 0x4040050) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000a00)=""/133) 08:40:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) [ 348.989834][ T9221] IPVS: ftp: loaded support on port[0] = 21 08:40:24 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x2a, 0x803, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f00000002c0)={0x79, 0x0, [0xeb1, 0x401, 0x4195e32c]}) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000540)=0x80) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r6 = getpgid(0x0) sched_rr_get_interval(r6, &(0x7f0000000480)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="eeffffffffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00001000000000000e0005000b0001006367726f75700000380002003400038008000100010000002800028018000100fdff0100090000000000000023000000000000000c0000000000090000000000"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 349.416051][ T9323] device veth2 entered promiscuous mode [ 349.497731][ T9221] chnl_net:caif_netlink_parms(): no params data found 08:40:25 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x114) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/348], 0x12e) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:40:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x802, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x14) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:40:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:25 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f00000005c0)) socketpair(0x27, 0x800, 0x401, &(0x7f0000000000)) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 349.973036][ T9221] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.980362][ T9221] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.989806][ T9221] device bridge_slave_0 entered promiscuous mode [ 350.084486][ T9221] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.091781][ T9221] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.101527][ T9221] device bridge_slave_1 entered promiscuous mode 08:40:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x262801, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f0000112000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) [ 350.281748][ T9221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.319609][ T9221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.447877][ T9221] team0: Port device team_slave_0 added [ 350.494565][ T9221] team0: Port device team_slave_1 added 08:40:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f00000001c0)=0x40) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="241a0000", @ANYRES16=0x0, @ANYBLOB="00002dbd7000fbdbdf250100000006000a004e22000006000a0000000000"], 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @rand_addr=0x64010101}}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 350.590458][ T9221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.598019][ T9221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.624243][ T9221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.747101][ T9221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.754635][ T9221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.780785][ T9221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:40:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40500000000000071108300000000000500000000000000950000000000000028c45a2af5a142ceb1ebd86fd55a91a813139577b99c8238ca9139ea85c53d90e2b5c311dafeec3b58b031f1a6edb74d4aab0703af4ff54b70944624b367f686259ac91e7d4a55069f55c6bf856ba5f6f94a50c03b197a109a7aa623500a36e2a08f32f30ad81fbff98831711c545c9a593b3d568043ec561f3b829fd6fd5019dfd5bafafe900cfe4a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 351.062562][ T9221] device hsr_slave_0 entered promiscuous mode [ 351.093142][ T9221] device hsr_slave_1 entered promiscuous mode [ 351.133380][ T9221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.141095][ T9221] Cannot create hsr debugfs directory 08:40:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x422541) r1 = memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2cfa6968a3000000000001"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) [ 351.779675][ T9221] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 351.832861][ T9221] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 351.912769][ T9221] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 351.969240][ T9221] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 352.263288][ T9221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.322890][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.331712][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.360917][ T9221] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.390844][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.400959][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.410138][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.417468][ T3082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.456043][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.465610][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.475356][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.484992][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.492236][ T3082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.501233][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.512082][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.568551][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.579473][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.589889][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.600490][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.610695][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.620467][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.639256][ T9221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.652559][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.679615][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.689493][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.699611][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.753204][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.760907][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.803829][ T9221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.856148][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.866304][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.923101][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.932677][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.959387][ T9221] device veth0_vlan entered promiscuous mode [ 352.968654][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.978653][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.018639][ T9221] device veth1_vlan entered promiscuous mode [ 353.068783][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.078416][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.087805][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.097624][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.115596][ T9221] device veth0_macvtap entered promiscuous mode [ 353.130723][ T9221] device veth1_macvtap entered promiscuous mode [ 353.176988][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.187613][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.199556][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.210179][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.223564][ T9221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.233611][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.243044][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.252712][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.262604][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.286890][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.297684][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.308925][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.319550][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.333243][ T9221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.343575][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.353348][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:40:29 executing program 2: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) 08:40:29 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x105541, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x801, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x400) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000080)=0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000140)=0x1) 08:40:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 353.918391][ C0] sd 0:0:1:0: [sg0] tag#5434 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.929132][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB: Test Unit Ready [ 353.935905][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.945808][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.955661][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.965643][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.975471][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.985305][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.995181][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.005088][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.014933][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.024928][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.034782][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.044756][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.054588][ C0] sd 0:0:1:0: [sg0] tag#5434 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000656e65766500001400"/44], 0x44}}, 0x0) 08:40:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0000000000800000", 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x9, 0x101, 0x5, 0x429, 0xb}}) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000140)={r5, 0x1000, 0x9, "18febf70707657d8380ccdbad145195009786b8d1bb9acec6d6cf717923d92dea42b019734d0772d0f81aad38a9ca2d4440b2db2527fd84f482ddf63000905f924aa978e14757be668ab09f7948a03"}) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 354.861649][ T9519] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:40:30 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x60000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r2, r3}) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x71b601, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@dev, {}, {}, {0x0, 0x7f}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x8, {{'sha384-ce\x00'}}}]}, 0x180}}, 0x0) 08:40:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000400)={0xa98, {{0x2, 0x4e20, @empty}}}, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000240)={{0x5, 0x41}, 'port0\x00', 0x0, 0x0, 0x20, 0x5, 0xcdb8, 0xffffffff, 0x9, 0x0, 0x6, 0xc0}) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000340)=0x8287, 0x4) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x7c, r5, 0xc8beed7b8ae7f439, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_L2SPEC_LEN={0x61, 0x6, 0x20}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'nr0\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_OFFSET={0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000081}, 0x8050) socket(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$rxrpc(r7, &(0x7f0000000300)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2be}}, 0x24) 08:40:31 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r5, &(0x7f0000000500)) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x1f) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000040)={0x13, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f00000000c0)={0x1, 0x51424752, 0x10001, 0x800, 0x2, @stepwise={{0x6, 0x6}, {0xf660}, {0x1000, 0x8}}}) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000100)={0xfe, 0x3, 0x400, 0x0, "feec41655af51bd4051f0620398108a9dd3a77522e44b1467d628ec9abe9415d86cbf599f856be315f7b642d7bb588dddb7cfc3290abfad2e7dce11a5186dcfb2dcbb3334634c21a9b1cca5018b17e4893827b753015855cefcdda4f3a8a51aa03eaa54f9c826d84116dd4be2e4bcfae608e6e93f97babfc92b7495d074adb4dada1519046f908e9ccef372d92023a0c0b3a37c0355fe5f4791bef5d33102a44945af2e6f5132393b04866c07d786f7ae7217f3fd69c07c9dd0c7bcfa32e6dc3671d5c78a3d918e9c373b8eab27f45baf10d1b2a909f64ccd42e57d103f12ba3eea3886ddea3"}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) 08:40:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xd, 0x0, 0xb4}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) write(r1, &(0x7f00000000c0)="240000001e005f0214ffffffffff60a336bd5a383ad05d71a5518e70fff8070000000000000000000000030009000d0022017ed6f045a30000000000", 0x3c) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x1a1040) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x20000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000140)={0x1, 0x5, 0x1, 'queue0\x00', 0x4}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000040)) [ 355.526573][ C1] sd 0:0:1:0: [sg0] tag#5388 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.537225][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB: Test Unit Ready [ 355.544013][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.553995][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.563826][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.573662][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.583501][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.593342][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.603162][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.612986][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.623318][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.633138][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.642993][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.652927][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.662760][ C1] sd 0:0:1:0: [sg0] tag#5388 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x400) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) 08:40:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:31 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r5, &(0x7f0000000500)) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x1f) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000040)={0x13, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f00000000c0)={0x1, 0x51424752, 0x10001, 0x800, 0x2, @stepwise={{0x6, 0x6}, {0xf660}, {0x1000, 0x8}}}) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000100)={0xfe, 0x3, 0x400, 0x0, "feec41655af51bd4051f0620398108a9dd3a77522e44b1467d628ec9abe9415d86cbf599f856be315f7b642d7bb588dddb7cfc3290abfad2e7dce11a5186dcfb2dcbb3334634c21a9b1cca5018b17e4893827b753015855cefcdda4f3a8a51aa03eaa54f9c826d84116dd4be2e4bcfae608e6e93f97babfc92b7495d074adb4dada1519046f908e9ccef372d92023a0c0b3a37c0355fe5f4791bef5d33102a44945af2e6f5132393b04866c07d786f7ae7217f3fd69c07c9dd0c7bcfa32e6dc3671d5c78a3d918e9c373b8eab27f45baf10d1b2a909f64ccd42e57d103f12ba3eea3886ddea3"}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) 08:40:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="f3f5f77bad56656e386de776ca509925f5108a3813f6689698f0dff583bbc4336b6eafb5e6ef6c6c5643e5c6882f67a0b0e4ac699c", 0x35}], 0x1, &(0x7f0000000100)}}], 0x1, 0x0) [ 356.038416][ C1] sd 0:0:1:0: [sg0] tag#5389 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.049042][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB: Test Unit Ready [ 356.055789][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.065652][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.075650][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.085523][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.095388][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.105252][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.115130][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.124985][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.135729][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.145584][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.155446][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.165297][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.175166][ C1] sd 0:0:1:0: [sg0] tag#5389 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:32 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1506000000000000001000fff64017db9820000000000000d403ffff633b27e59aa19338ac231515ef7cae8c705b6156d23571eacb8df1d2c1249045b8682634dd9d37590a3848499118c9aa66080228727544c62c3d77807e1b8f86746697f682e40feac9fe339eab6cde2b172dee3816906787d4f23632530929cdd3601115f74b3012a081e4af9a1d22a991efdcdfa06f6b4ee99c182cebc355eecfcefaf004dc20b91268c5b989f630ba60526d3db3ce7e9c1a7ca52cdfd2b762bb7c69c34d27752a190d3559ee47b7a3c4cdcbbe7eddeb5fc13a3551d1e27c14501ffaee1d397a3632f1d29ae8b50c3baf7f5347d6792d841d0618afb896c4f07b350fb2ad7baf2d14969c39b6e701a8f7f3d8ab14f67fe99e3e6446e098013f0a46e43ca02c1099427f8b64a54cd92482716baf499df033ece8ad08cb5e21ba280316248d46498dea752e4fe9db72008e221aee29faa5653944d5ec0e5baa955e437f70a4af1312f9ce5668330a518fbb23d269d4f71ffe6c6bb7367890fdc0bb565d07e328e328b41722c74127fe3568b2cd39424cf51d1306c56669b7658878312dc0e124ba466be31b59e04823109eb80f7c2e0b50779fd5c710cc8ead105aba3064832e1b667b1ab52ccad2536fe2778e6a71a9bf9b1fe031"], 0x58) socket(0x29, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES64=r0, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)={0x804, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IE={0x7e4, 0x2a, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}]}, 0x804}, 0x1, 0x0, 0x0, 0x4805}, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x7e) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) [ 356.481634][ C1] sd 0:0:1:0: [sg0] tag#5390 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.492253][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB: Test Unit Ready [ 356.498875][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.508744][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.518568][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.528392][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.538209][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.548054][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.557882][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.567795][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.577630][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.587455][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.597270][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.607142][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.617015][ C1] sd 0:0:1:0: [sg0] tag#5390 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:32 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES64=r0, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)={0x804, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IE={0x7e4, 0x2a, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}]}, 0x804}, 0x1, 0x0, 0x0, 0x4805}, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x7e) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) [ 356.965261][ C1] sd 0:0:1:0: [sg0] tag#5391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.975881][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB: Test Unit Ready [ 356.982592][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.992451][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.002318][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.012211][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.022190][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.032058][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.041787][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.051671][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.061542][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.071432][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.081343][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.091204][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.101086][ C1] sd 0:0:1:0: [sg0] tag#5391 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.109011][ C1] sd 0:0:1:0: [sg0] tag#5392 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.119656][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB: Test Unit Ready [ 357.126398][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.136262][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.146143][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.156001][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.165874][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.175738][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.185623][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.195497][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.205355][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.215317][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.225182][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.235054][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.244924][ C1] sd 0:0:1:0: [sg0] tag#5392 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.713286][ C1] sd 0:0:1:0: [sg0] tag#5393 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.723907][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB: Test Unit Ready [ 357.730528][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.740416][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.750236][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.760052][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.769878][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.779754][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.789577][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.799392][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.809207][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.819035][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.828860][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.838679][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.848485][ C1] sd 0:0:1:0: [sg0] tag#5393 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:33 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES64=r0, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)={0x804, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IE={0x7e4, 0x2a, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}]}, 0x804}, 0x1, 0x0, 0x0, 0x4805}, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x7e) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) 08:40:33 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="6834d292e466234cb0"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000040)=0x100, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 358.126712][ C1] sd 0:0:1:0: [sg0] tag#5394 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.137437][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB: Test Unit Ready [ 358.144152][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.154068][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.163876][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.173760][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.183686][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.193617][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.203491][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.213346][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.223198][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.233083][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.242906][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.252728][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.262573][ C1] sd 0:0:1:0: [sg0] tag#5394 CDB[c0]: 00 00 00 00 00 00 00 00 08:40:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:34 executing program 1: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = accept(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000100)=0x80) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x168) write$P9_RLOPEN(r2, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x80, 0x4, 0x1}, 0x3f}}, 0x18) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000000)={0x0, 0xd, 0x4, 0x4000, 0x7ff, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0xfd}, 0xfffffffa, 0x0, @fd=r6}) 08:40:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001800210000000000000000001c1400e0fd00000100000000140018000000b51b3608e1fcf2019da9e3f18f056cec412d389a0d2b42646e688591801ae1abd9c46e0faaf81b5ddfe07ebd9c49e1d40becfecd93002edda269e92d06a2ab7ba3f4c9d3e43a3b719c9558c96437b9000000000000000000000000000034a508f7fcefd34a6598a7"], 0x30}}, 0x20000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000040)=""/176) 08:40:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000503d24180698c6394fb03", 0x11}], 0x1, 0x0, 0x0, 0xcf9d0100}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x220400, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r5, 0x8008330e, &(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 08:40:35 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt(r1, 0x2, 0x5cd2, &(0x7f0000000000)="0d366a67b38ffe8a2787317417d84be7ba76f11be250c0a5ed7a3a70c6faf9789fbac9f06f51f0bd5070a327b2d78f4e051241036282f904f53a79e4509fbfa0e51e236dfba017ed1d793a584429c4a078f34ce246abe4810ddc4d1f9061769594643540d8c174398cc147f1d4cfa3c4997c0807035a560c44016b7c46311097e20e6470ebda9861a54e7d6e32c83e52c2fd02c0ebd3e3c7a0fe9945d3264cbc276356734d68a9b7c084ae804230a9", 0xaf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RCREATE(r3, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x28, 0x3}, 0x9}}, 0x18) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000d7b18b9931a48f5f9ea7fa868f5f5a592623acb6a7ac1881e44b95806687cf5567a61b2cec469f5bd47ffa3d5854cdf51f975e3351bee2ae6994c5b537fa070cf1b16335aef6d2c4ce"], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x110, 0xd}], 0x10}}], 0x2, 0x0) 08:40:36 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYBLOB="35fe71aeaa42460f7f3cca696813d746ec08bbdffc7aedcdcf825ea8c8706c035940308c7432b6a81a663a7b9e47c3185ddd4e33205c42a5b25d8ffe059c28edc93a6ed53785c835ad045caa3d42e7c1642f9a2cd6fb93a36596db71155d609f356b9e10be1f8c37b5a2b263e56130cfd44e1f624c3a3000f52580b00c670a4b5fee30ccb174898d2283", @ANYRESDEC], 0x1c2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) ioctl$sock_proto_private(r2, 0x89e5, &(0x7f00000001c0)="403e679abd679f732faad9e186d755f13076688f71e146430210a169a6653a1c339ae78bcd0e32960165dfaa22571ed4ff3834f07e52e4be4cc0902aed7cc9dbcda126") getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) openat$cgroup_freezer_state(r3, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000100)=0x84) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0xfffffffffffffe83, 0x0, 0x1, 0x0, 0x0, 0xc010}, 0xc844) 08:40:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 360.660991][ C1] sd 0:0:1:0: [sg0] tag#5400 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 360.671607][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB: Test Unit Ready [ 360.678438][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.688294][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.698145][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.708030][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.717895][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.727754][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.737634][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.747500][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:40:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) [ 360.757408][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.767297][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.777189][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.787075][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.796943][ C1] sd 0:0:1:0: [sg0] tag#5400 CDB[c0]: 00 00 00 00 00 00 00 00 [ 360.876976][ T9630] IPVS: ftp: loaded support on port[0] = 21 [ 361.387087][ T9654] IPVS: ftp: loaded support on port[0] = 21 [ 361.514279][ C1] sd 0:0:1:0: [sg0] tag#5401 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 361.524932][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB: Test Unit Ready [ 361.531558][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.541431][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.551280][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.561140][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.571013][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.580880][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.590800][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.600759][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.610771][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.620642][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.630501][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.640378][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.650235][ C1] sd 0:0:1:0: [sg0] tag#5401 CDB[c0]: 00 00 00 00 00 00 00 00 [ 361.750985][ T8914] tipc: TX() has been purged, node left! 08:40:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:40:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:40:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:40:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) inotify_init1(0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:40 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYBLOB="35fe71aeaa42460f7f3cca696813d746ec08bbdffc7aedcdcf825ea8c8706c035940308c7432b6a81a663a7b9e47c3185ddd4e33205c42a5b25d8ffe059c28edc93a6ed53785c835ad045caa3d42e7c1642f9a2cd6fb93a36596db71155d609f356b9e10be1f8c37b5a2b263e56130cfd44e1f624c3a3000f52580b00c670a4b5fee30ccb174898d2283", @ANYRESDEC], 0x1c2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) ioctl$sock_proto_private(r2, 0x89e5, &(0x7f00000001c0)="403e679abd679f732faad9e186d755f13076688f71e146430210a169a6653a1c339ae78bcd0e32960165dfaa22571ed4ff3834f07e52e4be4cc0902aed7cc9dbcda126") getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) openat$cgroup_freezer_state(r3, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000100)=0x84) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0xfffffffffffffe83, 0x0, 0x1, 0x0, 0x0, 0xc010}, 0xc844) [ 364.527091][ C0] sd 0:0:1:0: [sg0] tag#5403 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.537810][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB: Test Unit Ready [ 364.544665][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.554515][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.564367][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.574413][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.584267][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.594111][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.603952][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.613788][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.623648][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.633482][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.643327][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.653149][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.663007][ C0] sd 0:0:1:0: [sg0] tag#5403 CDB[c0]: 00 00 00 00 00 00 00 00 [ 364.761764][ T9694] IPVS: ftp: loaded support on port[0] = 21 08:40:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socket$unix(0x1, 0x5, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x2100, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80040, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) r4 = dup2(r2, 0xffffffffffffffff) accept$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7ed) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x34, r8, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72c}]}]}]}, 0x34}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8be205000000000000006b85ff07000040030000", @ANYRES16=r8, @ANYBLOB="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"], 0x340}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c920000", @ANYRES16=r1, @ANYBLOB="3f02000000000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0xfffffff0}, 0x0) [ 365.655565][ T9728] tipc: Enabling of bearer rejected, failed to enable media [ 365.679536][ T9732] tipc: Enabling of bearer rejected, failed to enable media [ 365.753886][ T24] tipc: TX() has been purged, node left! 08:40:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:41 executing program 1: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 08:40:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}], 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="c4864432", @ANYRES16=r1, @ANYRES32=r3, @ANYRESDEC], &(0x7f0000000080)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="30000000000077bd31c8000000ffffffffffffdf04"], 0x30}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0xa, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x76, &(0x7f0000000100)={r7}, 0x8) 08:40:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 366.491571][ T9746] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 08:40:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:42 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="010020000000000080000416bdd48000ac4d2775d8fb6833cc9f07659a86b14e919b7a135a73bbb8bebcdba6d87a71cbe69dd91b5c5fa7e9a992423a308f16e1b47f9652ccc2e8fa5ac58e001cfea9859ee162144beb8f26c2219d40763fe80e80ab3d18507b123e26e13c14ddfa83bb48b1cedc695bac3540dc66fd7bb27f3a9869d938034d86fad42202f7e61b251243f8f405d9d902c06389766acff4e2c61660da10b3327a311ee8a577f7a2c2eb3a432fd78426e5ca7525a2441e58ce9cd3503896d2c0a7061eaa1ab42226e155"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x78, r4, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x12}, 0x10) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbc}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3b, 0x24, 0x28, 0x4000]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 08:40:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) [ 367.270747][ T9761] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 367.281462][ T9761] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 08:40:43 executing program 1: ptrace(0xffffffffffffffff, 0x0) clone3(&(0x7f0000000340)={0xc7002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x50) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000040)=""/100) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000000c0)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x4, 0xffc0, 0xa6, 0x1, 0x6, 0x0, 0x7, 0x5, 0x6, 0x20, 0x9, 0x7, 0x6}, {0xde1a, 0x3, 0x0, 0x5, 0x0, 0x9, 0x3, 0x5, 0x4, 0xb9, 0x6, 0x1, 0x8}, {0xfe000000, 0x95, 0x42, 0x9b, 0x1f, 0x3, 0x4, 0x4, 0x0, 0x0, 0x0, 0x6, 0x9}], 0xa}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018040000140001000000000029de749a4613898880934e1dae62104b3ec33574252bd1dd8444c793147b04b66fa549fba269e7a63f00"/94, @ANYRES32=0x0], 0x48}}, 0x804) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001fbf850bbfc0fa25669b72fb238c76f00a9d0000002501000000000200", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002880)={0x0, @ipx={0x4, 0x0, 0x5, "5e7994de60db", 0x8}, @ax25={0x3, @default, 0x7}, @xdp={0x2c, 0x1, r2, 0x37}, 0xfffe, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x6, 0x7f}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002900)={'team0\x00', r3}) r4 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) wait4(0x0, 0x0, 0x0, 0x0) [ 367.667555][ T9771] IPVS: ftp: loaded support on port[0] = 21 08:40:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) [ 368.663097][ T24] tipc: TX() has been purged, node left! 08:40:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:40:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:45 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x149600, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x40000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x980000, 0x4bc, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9a0907, 0x400, [], @value64=0xff}}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xd) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x9c0000, 0x1, 0x1, r2, 0x0, &(0x7f0000000240)={0x9e0a2b, 0x8, [], @p_u32=&(0x7f0000000200)=0x2}}) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r3, 0x330f, 0x800) prctl$PR_SVE_SET_VL(0x32, 0xc367) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x6100, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000380)={@loopback, @remote, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @empty, @loopback}, 0xc) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000440)={0x7, 0x4, 0xffffffff}) r6 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x9b, 0x100) ftruncate(r6, 0x80000001) r7 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r7, &(0x7f0000ffc000/0x1000)=nil, 0x2000) r8 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x40, 0x80) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timerfd_settime(r8, 0x0, &(0x7f0000000580)={{r9, r10+60000000}, {r11, r12+60000000}}, &(0x7f00000005c0)) 08:40:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:46 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x40000000000011e, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 371.358383][ T9829] IPVS: ftp: loaded support on port[0] = 21 08:40:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 371.999650][ T9829] chnl_net:caif_netlink_parms(): no params data found 08:40:47 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 372.546809][ T9829] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.554305][ T9829] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.563842][ T9829] device bridge_slave_0 entered promiscuous mode [ 372.667920][ T9829] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.675458][ T9829] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.684955][ T9829] device bridge_slave_1 entered promiscuous mode [ 372.851794][ T9829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.902985][ T9829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.008215][ T9829] team0: Port device team_slave_0 added [ 373.048798][ T9829] team0: Port device team_slave_1 added 08:40:48 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 373.133631][ T9829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.140857][ T9829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.166965][ T9829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.259281][ T9829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.266475][ T9829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.292664][ T9829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.429383][ T9829] device hsr_slave_0 entered promiscuous mode [ 373.463254][ T9829] device hsr_slave_1 entered promiscuous mode [ 373.502304][ T9829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.510075][ T9829] Cannot create hsr debugfs directory 08:40:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 373.925260][ T9829] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 373.974520][ T9829] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 374.033263][ T9829] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 374.098668][ T9829] netdevsim netdevsim3 netdevsim3: renamed from eth3 08:40:49 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 374.598109][ T9829] 8021q: adding VLAN 0 to HW filter on device bond0 08:40:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 374.666537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.675591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.720879][ T9829] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.778777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.789267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.798607][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.805878][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.919677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.929157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.938861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.948112][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.955388][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.964418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.975086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.985749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.996252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.006573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.016897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.027151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.036687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.057583][ T9829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.070770][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:40:50 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 375.268312][ T9829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.407398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.417496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.427128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.436862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.444786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.452622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.462475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.594893][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.604693][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.650169][ T9829] device veth0_vlan entered promiscuous mode [ 375.694603][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.703813][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:40:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) [ 375.743649][ T9829] device veth1_vlan entered promiscuous mode [ 375.900679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 375.910160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 375.919974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.929826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.956581][ T9829] device veth0_macvtap entered promiscuous mode [ 375.992032][ T9829] device veth1_macvtap entered promiscuous mode [ 376.047251][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.057861][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.068308][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.078844][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.088803][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.099422][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.113254][ T9829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.133261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.142710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.151802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.161743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.195361][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.206929][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.219812][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.230369][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.240344][ T9829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.250974][ T9829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.264761][ T9829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.276284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.286338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:40:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:40:52 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) inotify_init1(0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:53 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet(0x2, 0x5, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x100000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000b4c5c9138ab092360e12daa60a9f5554cd85a80a17de146d80020f", @ANYRES16=r5, @ANYBLOB="000028bd7000fbdbdf250f000000080001007063690011000200303030303a30303a31302e300000000008000b00750b000006001100800000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00339b000006001100080000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0000000000060011001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00cb0000000600110006000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x8010) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:40:54 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103200000000008000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001140)={r4, 0x96}, &(0x7f00000011c0)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000001100)={0x4, 0xceb6, 0x10000}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 379.342444][T10132] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 379.614163][T10132] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 08:40:55 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x101001, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0x0, 0xfffffff8, 0x0, 0xffffffff}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7c) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f00000000c0)={0x0, 0x0, [0x4c000000, 0x0, 0x3, 0x8, 0xfdfdffff]}) semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000280)=""/170) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r5, 0xc0305616, &(0x7f0000000240)={0x0, {0x0, 0x7fff}}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x840) dup2(r3, r2) 08:40:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0xd2, &(0x7f0000002200)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0xc4, 0x66, 0x0, 0x0, 0x33, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x2, 0x0}, {[@generic={0x86, 0x8, "247901715a20"}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x5e, 0x0, [], "45eb780839573ccff969f00d0ba376325c81637b2b01fc8784aa3dc47a94bc6a5bb3e043aa85ccb349034950d44869edacc6e1240e9efddb8524736e13fdfe3e2643fdc56bcacd380bf39686e825d674709cffd7122d0000000000000000"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x5, 0x4f4a, 0x1ff]}, {}, {0x8, 0x88be, 0x0, {{}, 0x1, {0x80010000}}}, {0x8, 0x22eb, 0x3}}}}}}, 0x0) [ 379.845484][T10145] kvm: vcpu 124: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 08:40:55 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x10) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="0ed4ab9d4327"}]}, 0x40}}, 0x0) 08:40:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r3, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 08:40:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup3(r3, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYRES32=r7, @ANYRESHEX=r5], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 08:40:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x60200) r3 = syz_open_pts(r2, 0x0) gettid() ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x3, 0x7e4, 0x5}) ioctl$TCGETA(r3, 0x5405, 0x0) 08:40:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b0001006d717072696f00006c01"], 0x19c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924f0, 0x0) 08:40:56 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt(r5, 0xff, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r6, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4c, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x50, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x401, 0x40]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x25}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0}, 0x40) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ffff7f000001060005"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) membarrier(0x10, 0x0) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000080)=""/135, 0x87}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000340)=""/23, 0x17}], 0x3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000480)={0x0, 0x86}, 0x2) 08:40:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r1, 0x1, 0x1, 0x5) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5b073b00343200000000000000000000000000000000007210000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000007739cf78dc099f3e18841f7eb1a1dd000000000000000000000000000900000000000000"], 0x78) [ 381.396316][T10186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.432391][T10186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:40:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x0, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x4, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0xef1d, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x0, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x1, 0x441}}]}, @IFLA_VLAN_ID={0x0, 0x1, 0x3}, @IFLA_VLAN_EGRESS_QOS={0x0, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x401, 0xf5}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x8001, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x2, 0x12be}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x400, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x101, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x40, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x101, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0x0, 0x1, {0xf3, 0x1}}]}]}}}]}, 0x44}}, 0x0) 08:40:57 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:58 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 382.802599][T10198] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.812711][T10195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.844938][T10203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:40:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x7d, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x4, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r8, 0x6}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@multicast1}, @in6=@empty, {@in=@empty, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in=@loopback}, {}, {}, 0x0, 0x0, 0x0, 0x2}}}, 0x128}, 0x8}, 0x0) [ 383.008584][T10227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:40:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r0], 0x268}}, 0x4008000) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='*}\x00\x00') sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) [ 383.099315][T10228] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:40:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000f, 0x13, r0, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000000c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0xb, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000000}, 0x1) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000040)={0x6c, @dev={0xac, 0x14, 0x14, 0x3f}, 0x4e20, 0x1, 'lblcr\x00', 0x1, 0x2, 0x58}, 0x2c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000001, 0x110, r6, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000a40)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, 0x0) 08:40:59 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:59 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:40:59 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/229, 0xe5}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r7, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f00000000c0)='^', 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) io_submit(0x0, 0x4, &(0x7f0000000740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x5, r4, &(0x7f0000000300)="a25b9395dbd301a1b0d79a34f40a13f0ecfbdf6d764dad9d0e4fb25ebfb9c9a4a9f0cbff099969e1d7ef705c9016ba5e43b5b98b072b73193169e076c5443125a9579d8de99d6186626e85823a75015d312b261ba9a314b895e9a6f9ef9d2d3796411a938fa6620ab7534c7c514e18bcb3b945d369043c66c71f3238e8cc852a2a64bd6ebabc087be050c319f9b68a83cc10245c066e5b73bc2a946b97d84287", 0xa0, 0x1, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000480)="b2715532d7b5990f78a321f1fb9fb3dc2a9c25c030e1cd4cf55d1b3fec2b73c3e66ea08bdd16fbe03a77392564bf9b1574a5d9716f063c117eea17474bbd2be54520602ff89abcde1b4b1f4634960ffb0127359c412d5a3ced7792522ba356ebd7d52e897ccbff82e4f8af3ed784165f17eb467adf09015d5ff31a21244bac7d4366af2492251ccecde6eb2d34c93425b2f9d47359d4a8e852bcb53340b3e418764de68b1a3864d557064cff913e6dc8df459525a93fb883ec7b8d16a68cb19ae710891b6f7f58661fcbb93b12a8c1cec1d0d443d7dd0f626049f72d8767930c1bd0539e814fb1ed660cf5b02cc7629991", 0xf1, 0x1f, 0x0, 0x0, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x9, 0xffffffffffffffff, &(0x7f0000000580)="9afdbcf6d3e805e9d5cabcccde25eb816ab6e422486ecb1f21e8941ca2aa73d6f69b5cf449d1ff0d76135db9b43734731a6c6db4587d1c416e8770d7d03edae11c6c40bf56b13699913446b79c340fb3cfb0fdebfcf4a8c80a2aa164ec76321d200c0fd3841a1f3c418405deaa5c04d430a7e219aed437bdff97506da995bf7e1458bb804ffd101fd93ab53b9ae6dd0e98798640b44f060ae9cc181501d9b2e70789aa277c1ec65bb474aa74d15efa1988eb0977514395bc3f52", 0xba, 0x5, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000000640)="748d1051f4fec8ccd2ab50f7acc4c9404ee2d84ddf1d895c8b3252e520ec036718799bb128a965e6b089016ac13c40a222d49f0e301d48d00395aff4c425a2d6039bbf9b794271e19e205ab6d1fbb0f3c269d3aa9e3042c9669c8203ee5bb5c6aab3d2d6af47d019c0940d41e6c17fe747bd98885f806d379c7b4ce8598a918a4e9cc9b3bc7a14d23ee0ad0b1910e9b1234747a85b6aa039fbdfdd839c095de4ce31d9c57f119f4e7f95e7f352ae7cc148971f199b255fe38942e86e1e7d001bd3df95b777cafd69bb616bc27ee69a3372d9bce294f216ac2ab3020dddf9b9ae58c119c263c163b42cd77efa42d322d807865c521f", 0xf5, 0x1, 0x0, 0x3}]) dup3(r5, r6, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) tkill(r0, 0x15) 08:40:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f00000000c0)={0x3, 0x4, 0xeb8, 0x80000000, 'syz0\x00', 0x59}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc008ae88, &(0x7f0000000000)) dup2(r4, r3) r6 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r6, 0x1, 0xa, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 08:40:59 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 383.825091][T10257] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 08:40:59 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x1) 08:40:59 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_devices(r2, &(0x7f0000000000)={'b', ' *:* ', 'rw\x00'}, 0x9) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000480)=ANY=[@ANYBLOB="000204"], 0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909e3, 0x8, [], @p_u16=&(0x7f0000000080)=0xee}}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000829bf7000fedbdfa60ecaec000c0004200300000000000000"], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x10000880) write$input_event(r2, &(0x7f00000002c0)={{}, 0x10, 0x5, 0x100}, 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = gettid() tkill(r5, 0x15) 08:41:00 executing program 2: r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r7}, 0x8) r8 = dup2(r5, r1) dup3(r8, r0, 0x0) 08:41:00 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xe) listen(r0, 0xffffac61) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x15, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="1000400004000013003a00910a00000000005a8d"], 0x48}}, 0xc000891) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8, 0x1, @local}]}, 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe98, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_getrule={0x0, 0x22, 0x800, 0x70bd2a, 0x25dfdbfd, {0x2, 0x14, 0x80, 0x1, 0x3, 0x0, 0x0, 0x5}, [""]}, 0x24}}, 0x40801) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', r7, 0x2f, 0x7, 0x40, 0x100, 0x43, @local, @dev={0xfe, 0x80, [], 0x41}, 0x10, 0xff88, 0x800, 0x5}}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000002c0)) 08:41:00 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:00 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:00 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:00 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xb0480, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='*\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = dup2(0xffffffffffffffff, r1) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000100)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x149002, 0x2) sendfile(r4, r3, 0x0, 0x209) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0xfff, 0x9, "0cddc4a454e0fb0dabbb18dc453d0ae49cb1fa", 0x20, 0x4}) 08:41:00 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:00 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:01 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000007275c2ca00000000f2ff000000fb01d626191be33a0000aea40f41f519d530edbdbbdd182d377d161095d0417803546c7bdeeba3ad23fc20ae94321902462dc99f5591981089473a5c41f1dd18ce6ebd5aa811e5b5487e0e790337"], 0x20}, 0x1, 0x0, 0x0, 0x18}, 0x200080c4) r0 = socket(0x10, 0x800000000080003, 0x3) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:41:01 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:01 executing program 2: r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:01 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:01 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/209, &(0x7f0000000200)=0xd1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) fadvise64(r3, 0x2, 0xffffffffffffff00, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0xea2) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xcd, 0x0, &(0x7f0000000080)) 08:41:01 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 385.870837][T10338] IPVS: length: 209 != 8 08:41:01 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000063012100000000009500000000000000a50d15aeb0969f88a902b1e9e276ceeab99bd3a974b267ffe65edb5a4bf97c7d9a99952b5216d8c42caccd4e295936bc6abface489371c575b5a4721fc5e2c55a224acdc9d0f7f46b4558ca9f093ade84e623254041674ad17a82f6cfb314d3e0255288ed23341465d1f099bba56949de57ecdf876b3b8585cc9f2d1358efeb4a8"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000100), 0x4) 08:41:01 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:01 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='b\x00\x00B', @ANYRES16, @ANYBLOB="000827bd700afedbdf251000008a817779000300000040000180080008000100128006"], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000000119050300000000400000020000002400010014000100080001000002000500010000000000240002000c0002000500e6040000000008000100e0000002080002000000050008000700000000000c6009b3d98df19529a3cc7b7e7d963d8d580afcf83cffd7fadfe01d0674dd3845e40f1c4c18fb5211522ebbda06352c31a9a54b5ecac553d7927eddd957f349d91315d241aad0867d0fe9e16845b3dc857a11cc9291960caa300e97c1a71ea9b7737560e1c7388a00000000000000000000d83f5f6e37c6b840498f64dc690000"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:41:02 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:02 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:02 executing program 2: r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:02 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:02 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:02 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:41:02 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:02 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:41:03 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:41:03 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000000)={0x2e0, 0x74b}) 08:41:03 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:03 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:03 executing program 2: r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:03 executing program 3: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r1 = geteuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r1, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000300)=0xc) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x2, r1, r2, 0xffffffffffffffff, r3, 0x14, 0xe3}, 0x800, 0x8001, 0x7, 0xfffffffffffffffd, r4, r5, 0x41e}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r9, 0x3304) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 08:41:03 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:03 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x1000500400105}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000200)=0xe) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)=0x1) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000003c0)="240000001aa4eb49ec7ea18076617e3ce3005f0014f9e407000904000a00000000000000000e000008001b00060000002b5ab8a7065cf332f2", 0xfffffffffffffdcb) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="00fbdb0207232a61f39ba870b553f005aba691a988ff24095cd4b3fac192cf20d8d91cfbc938f4a7db7b7fe2e7c94c52455aeff0f2d5aa571010d3b7a466ff799980b1b550b2c71af743624fce3763ea89adca71e0b63b1e23dbcd22bc7ba137f4d0fbb0793c681125e603e39de655948eabc57c305b874eb9cc541ac0b0c7d58502370fbe140d0d74410b218213e7e39387aaaa22ade22b7d4ab751f26282b860b8bf733e277c42de06e009f490c9b062d7ba27fad04be46f07e22ec5717540910bb1d16ca5836ce1299d9dee6c5044da410205c4b827d743f73a61543665d332c781ea0b4d00d2edbfc7eb872212fbef9a545ba13bb71756415723a6d36c8136d689ae99550629994729e285ef3de3acf91d615341ce69ccccb7349100949f15bf4819a76c57b00d6c18609bd19130930e443ae405202dae02e146b1bcf6b506ecc81570e76749f6b2a71da07e0ac46da5d95ad5b79561bf6a3815d107faff19a64655fab81e7c65742da5ae21511d0a25b3c65b3f62542470948da582c60c88edcb69b199ce91c05c306f7057f4a5d15f2398d4ae08adffae56e6ec13c1581ac5119131d4ed18ce8024d6427b423bbb5e17c2eaf6d4ef5f51d1c6028f20e89ce2784eb10877a4ce053027a20000000000000000"], 0xdb, 0x1) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f00001dc000/0x1000)=nil) shmat(r4, &(0x7f0000feb000/0x1000)=nil, 0x5000) shmctl$SHM_LOCK(r4, 0xb) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x280800, 0x0) 08:41:03 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x1000500400105}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000200)=0xe) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)=0x1) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000003c0)="240000001aa4eb49ec7ea18076617e3ce3005f0014f9e407000904000a00000000000000000e000008001b00060000002b5ab8a7065cf332f2", 0xfffffffffffffdcb) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xdb, 0x1) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f00001dc000/0x1000)=nil) shmat(r4, &(0x7f0000feb000/0x1000)=nil, 0x5000) shmctl$SHM_LOCK(r4, 0xb) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x280800, 0x0) 08:41:04 executing program 2: r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:04 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:41:04 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:04 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:41:05 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:41:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000a1c000a1f00000b1010080008001e0012000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000000)=0x47f) 08:41:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="68000000100001042f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100766c616e000000002400028006000100000000000c00020032000000010000000c0002001f0000001300000008000500", @ANYRES32=r1, @ANYBLOB="0a000200aaaaaaaaaa000000"], 0x68}}, 0x0) 08:41:05 executing program 2: r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:05 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:05 executing program 1: r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x480, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000080)) perf_event_open(&(0x7f000000a000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 390.345381][T10453] NFS4: mount program didn't pass remote address 08:41:06 executing program 1: r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 390.386892][T10457] NFS4: mount program didn't pass remote address 08:41:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r3 = geteuid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYRES64=r4, @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="040000000700090003000000f3", @ANYRES32=0x0, @ANYBLOB="1000020026a4000000"], 0x3c, 0x2) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x80, 0x6}, {0xff, 0x7}], r3}, 0x18, 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 08:41:06 executing program 1: r0 = socket(0x0, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r0, 0xa3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x2, 0x200, 0xfb0, 0x6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000c40}, 0x2000010) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1ef7, 0xffff, 0x9e82, 0x1ff, 0xfff, 0x0, 0x7f}, 0x1c) 08:41:06 executing program 1: r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = socket(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030040000000", 0x24}], 0x1}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x2, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000240)='timerslack_ns\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)=ANY=[@ANYBLOB="9c001300", @ANYRES16=0x0, @ANYBLOB="2940d4fc312300355572", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='s\x00\x00\x00', @ANYRES16, @ANYBLOB="00042dbd7000fedbdf250200000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000800) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2580, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r0, 0x0, 0x1c01) 08:41:06 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x46, 0x10200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000300)={0x0, @bt={0xfffffffa, 0x7ff, 0x1, 0x2, 0xffff, 0x6, 0x3, 0x3, 0x800, 0x5, 0x7, 0x7, 0x7, 0x1, 0x11, 0xa, {0x6, 0x254}, 0xff, 0x20}}) ioperm(0x0, 0x76, 0x1) ptrace$setregs(0xd, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 08:41:07 executing program 1: r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 391.588579][T10493] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.598265][T10493] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.805594][T10493] team0: Port device veth1 added 08:41:07 executing program 1: r0 = socket(0xa, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:07 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 08:41:07 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x64}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) dup(r1) 08:41:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:08 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80000, 0x3f) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000100)={0x7, 0x7, 0x1}, &(0x7f0000000140)=0x28) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, 0x2, 0x8, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4236}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x57930e5668d4dd05}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x40000004) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0x34000) 08:41:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc200, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x6749a61d2d4bf6a7, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008001}, 0x8008010) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000180)={0x1}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='coredump_filter\x00') ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000200)=0x4) r4 = openat$cgroup_ro(r2, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000280)={{0x2, 0x2, 0x1, 0x1}, 0x1, 0x8}) r5 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000300)={0x7, 0x8}) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000003c0)={0xfffffff, 0x1ff, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x9a090f, 0x401, [], @p_u16=&(0x7f0000000340)=0x8}}) r7 = accept$phonet_pipe(r0, &(0x7f0000000400), &(0x7f0000000440)=0x10) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000480)={r6, 0x0, 0x33a, 0xcb}) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000580)={0x4, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r8, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000500)=[0x4, 0xfffffffb, 0x7, 0x9], 0x4, 0x800, r9, r0}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000600)) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r10, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc840}, 0x4000800) 08:41:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:09 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe497, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000000)={0x12}) 08:41:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:10 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c8, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x568626f}, {0x6, 0x11, 0x80}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x80}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x4cb4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x4}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x40}, 0x10000) 08:41:10 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 394.530003][T10570] NFS: mount program didn't pass remote address 08:41:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f}}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', r8, 0x4, 0x8, 0x81, 0x3bd, 0x40, @mcast1, @empty, 0x7800, 0x8000, 0x8001, 0x8}}) fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="06cce7b1c42f05e82610add78f1521f334000002", @ANYRES16=r1, @ANYRESHEX=r4], 0x34}}, 0x0) prctl$PR_GET_FP_MODE(0x2e) 08:41:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 394.898221][T10582] IPVS: ftp: loaded support on port[0] = 21 [ 395.233971][T10582] chnl_net:caif_netlink_parms(): no params data found [ 395.548092][T10582] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.555741][T10582] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.565479][T10582] device bridge_slave_0 entered promiscuous mode [ 395.604148][T10582] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.611445][T10582] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.621123][T10582] device bridge_slave_1 entered promiscuous mode [ 395.727536][T10582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 395.785838][T10582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.896756][T10582] team0: Port device team_slave_0 added [ 395.917348][T10582] team0: Port device team_slave_1 added [ 395.995468][T10582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 396.002639][T10582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.030084][T10582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 396.044963][T10582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 396.052551][T10582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.078734][T10582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 396.169454][T10582] device hsr_slave_0 entered promiscuous mode [ 396.209324][T10582] device hsr_slave_1 entered promiscuous mode [ 396.242260][T10582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 396.249895][T10582] Cannot create hsr debugfs directory [ 396.571692][T10582] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 396.609824][T10582] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 396.661792][T10582] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 396.724440][T10582] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 397.007541][T10582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.063222][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.072738][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.089670][T10582] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.109837][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.119745][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.129356][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.136589][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.195166][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 397.204637][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.214362][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.223653][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.230836][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.239890][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.250853][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.261738][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.272234][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.293503][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.304337][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.314475][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.340264][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.350064][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.385146][T10582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.398393][T10582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.428731][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.438965][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.496811][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.505292][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.527294][T10582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.571622][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 397.583216][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 397.630860][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 397.641726][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.661392][T10582] device veth0_vlan entered promiscuous mode [ 397.689799][T10582] device veth1_vlan entered promiscuous mode [ 397.701620][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.710929][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.720034][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 397.792835][T10582] device veth0_macvtap entered promiscuous mode [ 397.805574][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 397.815512][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 397.825325][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.841503][T10582] device veth1_macvtap entered promiscuous mode [ 397.855628][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 397.865314][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 397.907518][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.918513][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.928583][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.939187][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.949234][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.959863][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.969921][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.980539][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.994430][T10582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.004428][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.014490][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.044928][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.056399][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.068512][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.079078][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.089055][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.099608][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.109572][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.120108][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.134354][T10582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.142504][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.152581][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:41:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:41:14 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:14 executing program 4: setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000007c0)={0x0, 0xce, "068bcd9385700c248e64ac229ead1504ab6db8ad649e0dced8c1de6541c2ab9dee6230652ba6412140a8357d2ad6cf04415faedf399949a89b1ab0dd0ef18b4601f0e8044a11a1178b17707fb7fccdc26da226db80b05dc17928f077c2cdcd37eefac82b864a682933c3cc2cd5c4351cc2de63054699b6f52240e6fd1ef36b13d617968568265db1db481f01bfa96fbdc93de6e2c05bdcaeeae3fe1797d2d2f206fda30a7d0b6fb53e2fc6edd13d5f9a228a93f0d171847df196c0b5bacebef80506d083942a127f3f70d0aad194"}, &(0x7f0000000540)=0xd6) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0x1f], 0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)={0x194, 0x0, 0x0, 0x70bd2d, 0xb8, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x37}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5d5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x203f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0xffffffba, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40}, 0x10) socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) 08:41:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) socket$netlink(0x10, 0x3, 0x2) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x20, 0x20802) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0x3f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0xc) [ 398.537288][ C1] sd 0:0:1:0: [sg0] tag#5424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.547996][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB: Test Unit Ready [ 398.554791][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.564609][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.574438][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.584267][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.594101][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.603944][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.613778][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.623626][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:41:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) [ 398.633451][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.643410][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.653244][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.663123][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.672943][ C1] sd 0:0:1:0: [sg0] tag#5424 CDB[c0]: 00 00 00 00 00 00 00 00 08:41:14 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x1ff, @private2, 0x7, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x3, 0x6, 0x4, 0x100, 0x5, {}, {0x2, 0x1, 0x19, 0x40, 0x0, 0x0, "5d6249a9"}, 0x8d400, 0x3, @offset=0x3, 0x6}) 08:41:14 executing program 4: setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000007c0)={0x0, 0xce, "068bcd9385700c248e64ac229ead1504ab6db8ad649e0dced8c1de6541c2ab9dee6230652ba6412140a8357d2ad6cf04415faedf399949a89b1ab0dd0ef18b4601f0e8044a11a1178b17707fb7fccdc26da226db80b05dc17928f077c2cdcd37eefac82b864a682933c3cc2cd5c4351cc2de63054699b6f52240e6fd1ef36b13d617968568265db1db481f01bfa96fbdc93de6e2c05bdcaeeae3fe1797d2d2f206fda30a7d0b6fb53e2fc6edd13d5f9a228a93f0d171847df196c0b5bacebef80506d083942a127f3f70d0aad194"}, &(0x7f0000000540)=0xd6) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0x1f], 0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)={0x194, 0x0, 0x0, 0x70bd2d, 0xb8, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x37}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5d5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x203f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0xffffffba, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40}, 0x10) socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) 08:41:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) [ 399.180552][ C1] sd 0:0:1:0: [sg0] tag#5425 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 399.191192][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB: Test Unit Ready [ 399.197927][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.207835][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.217646][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.227475][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.237317][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.247134][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.256943][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.266764][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.276628][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.286439][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.296253][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.306055][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.315860][ C1] sd 0:0:1:0: [sg0] tag#5425 CDB[c0]: 00 00 00 00 00 00 00 00 08:41:15 executing program 3: r0 = socket(0x10, 0x80002, 0xc) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="78000500030801018894f63b8542ad2f9135fde9d630037f4113eb00000000000000000000000005f402200000000054537d173c5987577e26000480080002400010ff8e9829f014010800064000008001080008400000000008000a400000d1d6000a40000000070800348aa24265e87e09400000000708000a40000004010800064000006b8949f6264c721b3405aac903400069ad1b45709e424431fc5d3915635efaef326cc932271ca2989fd6acca0952b12a5c63070eb2364d4bb3cd0246"], 0x78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 08:41:15 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 399.885560][ C1] sd 0:0:1:0: [sg0] tag#5426 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 399.896261][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB: Test Unit Ready [ 399.903014][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.912818][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.922605][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.932406][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.942214][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.952116][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.961837][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.971648][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:41:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r1, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000400)=0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$cont(0x9, 0x0, 0xff, 0x4c151b) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x6c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bridge\x00'}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000810}, 0xc0) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x23, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a00956301ad63000000000000000000", @ANYRES32, @ANYBLOB="080006"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x104, 0x2, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x3f}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x16a3}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xabc}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x4, 0x9, 0x1000, 0x101]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_REPLY={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000001}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfff}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000044) [ 399.981457][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.991289][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.001108][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.010924][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.020766][ C1] sd 0:0:1:0: [sg0] tag#5426 CDB[c0]: 00 00 00 00 00 00 00 00 08:41:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:16 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc39, 0x10000) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc240}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000041400042bbd7000165dda287029ee95e3fedbdf25080001000200000008000100000000000800010002000000080001000000000008000100000000"], 0x40}, 0x1, 0x0, 0x0, 0x408d4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r2], 0x38}}, 0x40) 08:41:16 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:16 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:16 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:16 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000680)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000700)="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", 0xb26}], 0x2, &(0x7f0000001740)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002c00)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002c40)="cc809091b25c2a", 0x7}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002f80)="00db9b78c44714af6a73cd12be2aeca5f2d0ffcf5c6038893b0595bbf3122731da5228d72d2dbd7f925fe8e862b3bf0d65b917773b310e5ec816", 0x3a}, {0x0}], 0x2, &(0x7f0000003300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100}}}], 0x20}}], 0x4, 0x4040) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4882, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000080)={0xfffffffc, 0x8, 0x10001, 0x8000}, 0x10) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 08:41:16 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:16 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:17 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:17 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:17 executing program 3: io_uring_setup(0x155, &(0x7f0000000040)={0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}, 0x1c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000040c0)=0xe8) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b00000fffc003b0c01000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="800000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="880012800b00010065727370616e000078000280050013000100000008000700ffffffff05001600020000000800150065740900040012000500130000000000080004000000000008000700ac1414bb060018000500000006000f00000000000500080080000000050017000000000008000700ac14143008000700ac1414aa0600180008000000"], 0xb0}, 0x1, 0x0, 0x0, 0x200088d4}, 0x20000800) 08:41:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:17 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000040)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0184908, &(0x7f0000000080)={0x3fb, 0x20daaca6}) 08:41:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f00000000c0)=0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:18 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:19 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:20 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:21 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:22 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:24 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x1d) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:24 executing program 1 (fault-call:4 fault-nth:0): r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:25 executing program 1: r0 = socket(0xa, 0x800, 0x1) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x10001, 0x0) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000000)={{0x0, 0x3, 0x1ff, 0x0, 0x5}, 0x74}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="1300f3bcc8dc79f8b1dd37ed1fad276ce4db753ca857761fd7df232851b0956d5abb9945bd7cb0ddd9ea8743ee1ca1cd7fd2906bd30aea92205d1981c21fec0900d1571d858536d49930f465ae5a1bbe3ae9b4d0c4c0d54b222c7248d7cb22a518cceb22c2865916b1142f0b3073ae0dc5a56dc0768aabe68cf0acf23c33ed16922ec36e28fb654f0051b0feca79c729d0fc08ecb38493d4508505024576cbeceaef7860f9e8587f29a07a2240f5332f941456fc34213d4447ab171263fe24eb5faa6e9e9d52e5e20aacf386f6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) 08:41:25 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:26 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101800, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r3, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r2, @ANYRES64=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:lvm_control_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x40051) close(r0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:41:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:26 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x80000001, 0x70084bc1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000100)={0xffffff3c, {{0xa, 0x4e20, 0x8, @remote, 0x1}}}, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0299000060"], &(0x7f0000000000)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xe) r2 = socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x902) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000003c0)=0x1e7) r3 = socket$netlink(0x10, 0x3, 0x1e) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x194, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_MASK={0x70, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @loopback}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x1c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xd0cf}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x400}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x31, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1e735f04e8679e9}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x800}, 0x4) close(r2) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x40000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000000480)=""/252, &(0x7f0000000580)=0xfc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="04000c389a10d4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x8) 08:41:27 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:27 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:27 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:27 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080005, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="441f08060000f9fffffff20000000000000001e5ffffffcef3e2008441", 0x1d) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:27 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x78) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:27 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000080005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x101280, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="011600ff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(0xffffffffffffffff, r6) r7 = dup3(r1, r3, 0x80000) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x7d, &(0x7f0000000080)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r10, 0x9}, &(0x7f0000000040)=0x8) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r11, 0x3}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) [ 412.587516][T11157] sctp: [Deprecated]: syz-executor.1 (pid 11157) Use of struct sctp_assoc_value in delayed_ack socket option. [ 412.587516][T11157] Use struct sctp_sack_info instead 08:41:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:28 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 412.702564][T11160] sctp: [Deprecated]: syz-executor.1 (pid 11160) Use of struct sctp_assoc_value in delayed_ack socket option. [ 412.702564][T11160] Use struct sctp_sack_info instead 08:41:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x2, 'veth0\x00', {0x7}, 0x8}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 08:41:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="2a3f52d9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x74, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x40002) 08:41:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 08:41:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 08:41:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x3c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0xfe, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8, 0x1, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="205668000000000000404a780001000000579900", @ANYRES32=r3, @ANYBLOB="08000100ac1414bb"], 0x20}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB='veth'], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x1248, [0xffe0, 0x4, 0x7ff, 0xfffe, 0x9, 0x7, 0x6, 0x1, 0x0, 0x5f, 0x4, 0x1, 0x40, 0x2, 0x3, 0x8, 0x7, 0x2, 0xd73, 0x4, 0x5, 0x34a8, 0x1f, 0x800, 0x1f, 0x9, 0x1, 0x4, 0x1000, 0x1, 0x8, 0x90, 0x8, 0x2, 0x80, 0x8, 0xb28, 0x6, 0x5, 0x80, 0x4, 0x200, 0x200, 0x3ff, 0x3, 0x2, 0xf2d, 0x326], 0x4}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000015000100000000000000000002010000", @ANYRES32=r7, @ANYBLOB="2371135af6d6e73848a280a369c7ce"], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000e00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000dc0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="64010000", @ANYRES16=0x0, @ANYBLOB="04002abd7000fbdbdf250600000054000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000001400020076657468305f746f5f6272696467650014000200697036746e6c30000000000000000000080003000100000008000300030000000c00018008000300010000005800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468300000000000000000000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002e3528aab3cdd9ebacad76332f3c7eee0ea86b7e585a0c4ceb23d6700766574683100000000000000d99c4639c2897421b0508d0db32f8a3dd356b85a129277dd7279829a8e6df89bbc6ca077481c800897c342c34d37b52c871abeb3eae50de28134bb5420506dfc3e4347132fd4c24a52605aaa68b676c619e9f9ee76c5593fb84a62fb87d8ce29a4eb4bd17a78015d7a56e9c7c7979ea30420c85129bb28ba0effa02c", @ANYRES32=0x0, @ANYBLOB="580001801400020076657468315f746f5f6873720000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000040000180080003000200000008000300010000001400020076657468315f746f5f6873720000000008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0800030003000000"], 0x164}}, 0x20048006) 08:41:29 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 413.997777][T11195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 414.084083][T11195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 08:41:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 414.488746][T11214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:41:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$F2FS_IOC_RESIZE_FS(r5, 0x4008f510, &(0x7f0000000000)=0x55) 08:41:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:41:30 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:30 executing program 1: r0 = socket(0x22, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f0000000000)) r4 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r4, 0x3, 0x0, 0x3f, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000200)={@fixed={[], 0x10}, 0x3}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) faccessat(r7, &(0x7f0000000240)='./file0\x00', 0x81) 08:41:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:41:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:41:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000883bc39e9ee0f9654f44e7ebab734244debca9e7ce2dc882d3b85478cfbfb278db6784ce62d7d4d5f42578f89dadefd89d3297e2d2b6ed220e36245ec7f09a6da5a585941ba121c1d36aaafea658", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000000)={0xa, {0x7, 0xba, 0x9}}, 0xa) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:31 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x4c}}, 0x0) 08:41:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) 08:41:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000001240)={0x0, &(0x7f00000014c0)=[&(0x7f0000000100)="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", &(0x7f0000001100)="3b6d5854b32af99495fb5f0170cba2754f6c09205baeeb1c6cdd74377fccb093015cf0b5ad83c3b49d4891750c205f8e2f55ae80dc77083e9d10012eb9326581621c309d2be2", &(0x7f0000001180)="1396ababd82a2ea22bd2c9f67f93b0d22b7d5d3e6e497f30513ab4deb0995ac4c10aee08db4bebf6aaa7815d132d4db9a8362134991bebd1f319ae4283ec3c79d6d9c4e0a62590e898d4929c7a8265b5bd4497bb197a655dae0aee917d44159a3273bd43591e037865deb1722b067c758341beedd36154a218ddcf96fe89035730cceaf5dc927b74227c90f031fd6da0b90bee448bc03f2a2d75", &(0x7f0000001280)="b53d7c7f3a922e2b3f810799ded5a1a68d2e0cc8e806ebe1934d41215649e7478f1ed7eafce4d122d9a6f1281c8adff4d6fad5d7a2a13c2c", &(0x7f00000012c0)="38e3ff1c6df25ba9e4975b608de73575a412039e512d6e0416f9bcef4c8d976bd2284e6aa05533dd4a3f5455a2a124cb00c49c2392677eebb990b7bfd528d2c530d0b581a896a70cb3d18d6003e4ef85b97297547347ed3bf0165e5605c218bb622ffe0976e1ea6c3c717cf104930b508ca5594ae1", &(0x7f0000001340)="763af05de0d8ae8dfc720a3508045a0b78e92ba17396628ddb9cf72c4ab80538d70f1c8815d16442438e3f9a37c4243387f49414732671cc711fe126d906097eb906e621d090493946fdd08da0a2f1046871f4d86d57daf43d6262c2dc7ba80214d0d52e6867e27e3af83e1ffba5e48b72066e77a615701b02704a47c74932a10acc1c33c37a5596dcd138042fd066316a16ea9986cfed92feebd3e26dd74891f2639a40afd322a2cef8c52d97e5c36a64186a8891c1dc0475f284fc55bcc2105282bf200536a281bcb572", &(0x7f0000001440)="05c77d2f9dd81e64572773b1ad2c8ae633b80ee18bbfc685470bb5569e793082e200d29bc136803365448d2b267d9d26b316ea99b0eb3a83c45c8b408309e33ba156d66542cca8"], 0x1ff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYBLOB="27b8f5efa09f87f8fa8e8b0dc35fc762befaf2d10cf9604ce0d3d8cefec6b2c0e4db04fbcbe8701c69459d978b526a034b1bea61e2a3f91cefc311900b73cd1a1fe590174f6a4218dadcb165438906e0a9fd05d74f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000001600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000001640)={0x4, 0x4, [{0x2ff8, 0x0, 0x400}, {0x80, 0x0, 0xae}, {0x1}, {0x0, 0x0, 0x7}]}) 08:41:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 08:41:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000efe07347ff93b1e12f11390000000000000001cad85ec8a4794a0460e8f38638a3a9978b7c77f443b59c5595e9d301d2597eb5f614f60ac473709f467e3e2ba42529d81b2528508b576fcda693172ae758e830371a627eb22df619128f50f379a4fa697a9ac0096b20f2d6211c9011b0830e5d0534d1445076e0270cbe7d9792532a67ee33bb6b00"/154, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 08:41:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:33 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 08:41:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x113402, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x1402, 0x8, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x24004804) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 08:41:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xc2, 0x7, 0x9, "391f02a9dbd6b413aef8fa23a731a558", "14ed0147d2000731d90931b4b421b8be2f455561d74a3305d3ca7665902725dc106da7fdb01d5f4d4a8d0ba63f335177c7d8a2839503819ebfcc2e0081b10d9407d406ce02cce51cf6f8e92083ff21abda0c9e18462e16bfe7dcfc4843a9628e11020ae27b5c5b7ce2e7eec6b0aed564ad59d9eb2b50e075573eac2e5ba7c5f68fbed324060929811445a9519fda5c59b116f002d9e5f07fc7eda7ac9564a01381e40b71c2f03f42e2c17c93b1"}, 0xc2, 0x2) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 08:41:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 08:41:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000040)={0x34}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r6 = request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r6) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r6) r7 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r7) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r7) r8 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.\xb1\xe6\xac\xf5\xe9\xbe\xa1&J', r7) keyctl$invalidate(0x15, r8) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r8) keyctl$negate(0xd, r6, 0x7, r8) 08:41:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000001240)={0x0, &(0x7f00000014c0)=[&(0x7f0000000100)="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", &(0x7f0000001100)="3b6d5854b32af99495fb5f0170cba2754f6c09205baeeb1c6cdd74377fccb093015cf0b5ad83c3b49d4891750c205f8e2f55ae80dc77083e9d10012eb9326581621c309d2be2", &(0x7f0000001180)="1396ababd82a2ea22bd2c9f67f93b0d22b7d5d3e6e497f30513ab4deb0995ac4c10aee08db4bebf6aaa7815d132d4db9a8362134991bebd1f319ae4283ec3c79d6d9c4e0a62590e898d4929c7a8265b5bd4497bb197a655dae0aee917d44159a3273bd43591e037865deb1722b067c758341beedd36154a218ddcf96fe89035730cceaf5dc927b74227c90f031fd6da0b90bee448bc03f2a2d75", &(0x7f0000001280)="b53d7c7f3a922e2b3f810799ded5a1a68d2e0cc8e806ebe1934d41215649e7478f1ed7eafce4d122d9a6f1281c8adff4d6fad5d7a2a13c2c", &(0x7f00000012c0)="38e3ff1c6df25ba9e4975b608de73575a412039e512d6e0416f9bcef4c8d976bd2284e6aa05533dd4a3f5455a2a124cb00c49c2392677eebb990b7bfd528d2c530d0b581a896a70cb3d18d6003e4ef85b97297547347ed3bf0165e5605c218bb622ffe0976e1ea6c3c717cf104930b508ca5594ae1", &(0x7f0000001340)="763af05de0d8ae8dfc720a3508045a0b78e92ba17396628ddb9cf72c4ab80538d70f1c8815d16442438e3f9a37c4243387f49414732671cc711fe126d906097eb906e621d090493946fdd08da0a2f1046871f4d86d57daf43d6262c2dc7ba80214d0d52e6867e27e3af83e1ffba5e48b72066e77a615701b02704a47c74932a10acc1c33c37a5596dcd138042fd066316a16ea9986cfed92feebd3e26dd74891f2639a40afd322a2cef8c52d97e5c36a64186a8891c1dc0475f284fc55bcc2105282bf200536a281bcb572", &(0x7f0000001440)="05c77d2f9dd81e64572773b1ad2c8ae633b80ee18bbfc685470bb5569e793082e200d29bc136803365448d2b267d9d26b316ea99b0eb3a83c45c8b408309e33ba156d66542cca8"], 0x1ff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYBLOB="27b8f5efa09f87f8fa8e8b0dc35fc762befaf2d10cf9604ce0d3d8cefec6b2c0e4db04fbcbe8701c69459d978b526a034b1bea61e2a3f91cefc311900b73cd1a1fe590174f6a4218dadcb165438906e0a9fd05d74f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000001600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000001640)={0x4, 0x4, [{0x2ff8, 0x0, 0x400}, {0x80, 0x0, 0xae}, {0x1}, {0x0, 0x0, 0x7}]}) 08:41:34 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 08:41:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01004e36", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x78) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000001240)={0x0, &(0x7f00000014c0)=[&(0x7f0000000100)="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", &(0x7f0000001100)="3b6d5854b32af99495fb5f0170cba2754f6c09205baeeb1c6cdd74377fccb093015cf0b5ad83c3b49d4891750c205f8e2f55ae80dc77083e9d10012eb9326581621c309d2be2", &(0x7f0000001180)="1396ababd82a2ea22bd2c9f67f93b0d22b7d5d3e6e497f30513ab4deb0995ac4c10aee08db4bebf6aaa7815d132d4db9a8362134991bebd1f319ae4283ec3c79d6d9c4e0a62590e898d4929c7a8265b5bd4497bb197a655dae0aee917d44159a3273bd43591e037865deb1722b067c758341beedd36154a218ddcf96fe89035730cceaf5dc927b74227c90f031fd6da0b90bee448bc03f2a2d75", &(0x7f0000001280)="b53d7c7f3a922e2b3f810799ded5a1a68d2e0cc8e806ebe1934d41215649e7478f1ed7eafce4d122d9a6f1281c8adff4d6fad5d7a2a13c2c", &(0x7f00000012c0)="38e3ff1c6df25ba9e4975b608de73575a412039e512d6e0416f9bcef4c8d976bd2284e6aa05533dd4a3f5455a2a124cb00c49c2392677eebb990b7bfd528d2c530d0b581a896a70cb3d18d6003e4ef85b97297547347ed3bf0165e5605c218bb622ffe0976e1ea6c3c717cf104930b508ca5594ae1", &(0x7f0000001340)="763af05de0d8ae8dfc720a3508045a0b78e92ba17396628ddb9cf72c4ab80538d70f1c8815d16442438e3f9a37c4243387f49414732671cc711fe126d906097eb906e621d090493946fdd08da0a2f1046871f4d86d57daf43d6262c2dc7ba80214d0d52e6867e27e3af83e1ffba5e48b72066e77a615701b02704a47c74932a10acc1c33c37a5596dcd138042fd066316a16ea9986cfed92feebd3e26dd74891f2639a40afd322a2cef8c52d97e5c36a64186a8891c1dc0475f284fc55bcc2105282bf200536a281bcb572", &(0x7f0000001440)="05c77d2f9dd81e64572773b1ad2c8ae633b80ee18bbfc685470bb5569e793082e200d29bc136803365448d2b267d9d26b316ea99b0eb3a83c45c8b408309e33ba156d66542cca8"], 0x1ff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYBLOB="27b8f5efa09f87f8fa8e8b0dc35fc762befaf2d10cf9604ce0d3d8cefec6b2c0e4db04fbcbe8701c69459d978b526a034b1bea61e2a3f91cefc311900b73cd1a1fe590174f6a4218dadcb165438906e0a9fd05d74f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000001600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000001640)={0x4, 0x4, [{0x2ff8, 0x0, 0x400}, {0x80, 0x0, 0xae}, {0x1}, {0x0, 0x0, 0x7}]}) 08:41:34 executing program 1: r0 = socket(0x6, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat2(r4, &(0x7f0000000040)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0xb}, 0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$l2tp6(r6, &(0x7f0000000000)={0xa, 0x0, 0x8000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3ff, 0x3}, 0x20) 08:41:34 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:34 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 08:41:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000001240)={0x0, &(0x7f00000014c0)=[&(0x7f0000000100)="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", &(0x7f0000001100)="3b6d5854b32af99495fb5f0170cba2754f6c09205baeeb1c6cdd74377fccb093015cf0b5ad83c3b49d4891750c205f8e2f55ae80dc77083e9d10012eb9326581621c309d2be2", &(0x7f0000001180)="1396ababd82a2ea22bd2c9f67f93b0d22b7d5d3e6e497f30513ab4deb0995ac4c10aee08db4bebf6aaa7815d132d4db9a8362134991bebd1f319ae4283ec3c79d6d9c4e0a62590e898d4929c7a8265b5bd4497bb197a655dae0aee917d44159a3273bd43591e037865deb1722b067c758341beedd36154a218ddcf96fe89035730cceaf5dc927b74227c90f031fd6da0b90bee448bc03f2a2d75", &(0x7f0000001280)="b53d7c7f3a922e2b3f810799ded5a1a68d2e0cc8e806ebe1934d41215649e7478f1ed7eafce4d122d9a6f1281c8adff4d6fad5d7a2a13c2c", &(0x7f00000012c0)="38e3ff1c6df25ba9e4975b608de73575a412039e512d6e0416f9bcef4c8d976bd2284e6aa05533dd4a3f5455a2a124cb00c49c2392677eebb990b7bfd528d2c530d0b581a896a70cb3d18d6003e4ef85b97297547347ed3bf0165e5605c218bb622ffe0976e1ea6c3c717cf104930b508ca5594ae1", &(0x7f0000001340)="763af05de0d8ae8dfc720a3508045a0b78e92ba17396628ddb9cf72c4ab80538d70f1c8815d16442438e3f9a37c4243387f49414732671cc711fe126d906097eb906e621d090493946fdd08da0a2f1046871f4d86d57daf43d6262c2dc7ba80214d0d52e6867e27e3af83e1ffba5e48b72066e77a615701b02704a47c74932a10acc1c33c37a5596dcd138042fd066316a16ea9986cfed92feebd3e26dd74891f2639a40afd322a2cef8c52d97e5c36a64186a8891c1dc0475f284fc55bcc2105282bf200536a281bcb572", &(0x7f0000001440)="05c77d2f9dd81e64572773b1ad2c8ae633b80ee18bbfc685470bb5569e793082e200d29bc136803365448d2b267d9d26b316ea99b0eb3a83c45c8b408309e33ba156d66542cca8"], 0x1ff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYBLOB="27b8f5efa09f87f8fa8e8b0dc35fc762befaf2d10cf9604ce0d3d8cefec6b2c0e4db04fbcbe8701c69459d978b526a034b1bea61e2a3f91cefc311900b73cd1a1fe590174f6a4218dadcb165438906e0a9fd05d74f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000001600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000001640)={0x4, 0x4, [{0x2ff8, 0x0, 0x400}, {0x80, 0x0, 0xae}, {0x1}, {0x0, 0x0, 0x7}]}) 08:41:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r2, 0xc7, "2ca3909ea0d915f1fa3011a51c7e2552a265ff4968298176901b1cb803bf0655ef879a5a36afa751bc279a3c2cb6113f21524cdc65d8ce4a5cc8bb56dd2436559384d1b8eef630287b461588ba54a4ed0d280c33d1edcda27f0f0b6dc08fd11b0b5e08b7ea916b6d92ddf8b16a1789965cb455376be38313fbee83f6208536717f494fd416966e010e50a27db3703c691c95bc675c79108858e7fd87d70cb5dbfa851c10209972edfa0efbe76697645379cd9a4a33b7f4d27ebfca3b63090bd11cac5bfad58710"}, &(0x7f0000000000)=0xcf) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2b23, 0x8, 0x7fff, 0xc0, r3}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x44}}, 0x0) 08:41:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000001240)={0x0, &(0x7f00000014c0)=[&(0x7f0000000100)="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", &(0x7f0000001100)="3b6d5854b32af99495fb5f0170cba2754f6c09205baeeb1c6cdd74377fccb093015cf0b5ad83c3b49d4891750c205f8e2f55ae80dc77083e9d10012eb9326581621c309d2be2", &(0x7f0000001180)="1396ababd82a2ea22bd2c9f67f93b0d22b7d5d3e6e497f30513ab4deb0995ac4c10aee08db4bebf6aaa7815d132d4db9a8362134991bebd1f319ae4283ec3c79d6d9c4e0a62590e898d4929c7a8265b5bd4497bb197a655dae0aee917d44159a3273bd43591e037865deb1722b067c758341beedd36154a218ddcf96fe89035730cceaf5dc927b74227c90f031fd6da0b90bee448bc03f2a2d75", &(0x7f0000001280)="b53d7c7f3a922e2b3f810799ded5a1a68d2e0cc8e806ebe1934d41215649e7478f1ed7eafce4d122d9a6f1281c8adff4d6fad5d7a2a13c2c", &(0x7f00000012c0)="38e3ff1c6df25ba9e4975b608de73575a412039e512d6e0416f9bcef4c8d976bd2284e6aa05533dd4a3f5455a2a124cb00c49c2392677eebb990b7bfd528d2c530d0b581a896a70cb3d18d6003e4ef85b97297547347ed3bf0165e5605c218bb622ffe0976e1ea6c3c717cf104930b508ca5594ae1", &(0x7f0000001340)="763af05de0d8ae8dfc720a3508045a0b78e92ba17396628ddb9cf72c4ab80538d70f1c8815d16442438e3f9a37c4243387f49414732671cc711fe126d906097eb906e621d090493946fdd08da0a2f1046871f4d86d57daf43d6262c2dc7ba80214d0d52e6867e27e3af83e1ffba5e48b72066e77a615701b02704a47c74932a10acc1c33c37a5596dcd138042fd066316a16ea9986cfed92feebd3e26dd74891f2639a40afd322a2cef8c52d97e5c36a64186a8891c1dc0475f284fc55bcc2105282bf200536a281bcb572", &(0x7f0000001440)="05c77d2f9dd81e64572773b1ad2c8ae633b80ee18bbfc685470bb5569e793082e200d29bc136803365448d2b267d9d26b316ea99b0eb3a83c45c8b408309e33ba156d66542cca8"], 0x1ff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYBLOB="27b8f5efa09f87f8fa8e8b0dc35fc762befaf2d10cf9604ce0d3d8cefec6b2c0e4db04fbcbe8701c69459d978b526a034b1bea61e2a3f91cefc311900b73cd1a1fe590174f6a4218dadcb165438906e0a9fd05d74f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000001600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) 08:41:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 420.056011][T11361] IPVS: ftp: loaded support on port[0] = 21 [ 420.419332][T11361] chnl_net:caif_netlink_parms(): no params data found [ 420.614829][T11361] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.622178][T11361] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.631611][T11361] device bridge_slave_0 entered promiscuous mode [ 420.667394][T11361] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.675727][T11361] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.685350][T11361] device bridge_slave_1 entered promiscuous mode [ 420.775832][T11361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.789509][T11361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.833534][T11361] team0: Port device team_slave_0 added [ 420.842106][T11361] team0: Port device team_slave_1 added [ 420.874567][T11361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.881605][T11361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.908570][T11361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.929150][T11361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.936633][T11361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.962808][T11361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.027673][T11361] device hsr_slave_0 entered promiscuous mode [ 421.084640][T11361] device hsr_slave_1 entered promiscuous mode [ 421.122354][T11361] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 421.129946][T11361] Cannot create hsr debugfs directory [ 421.304572][T11361] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 421.348819][T11361] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 421.394457][T11361] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 421.446327][T11361] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 421.573817][T11361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.599099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.609632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.631225][T11361] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.650047][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.659387][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.668684][ T8695] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.675957][ T8695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.692889][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 421.702507][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.712349][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.721438][ T8984] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.728711][ T8984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.759638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 421.789365][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 421.813270][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 421.823557][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.834270][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 421.844868][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 421.859062][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.868881][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 421.878821][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 421.895505][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 421.905419][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 421.921167][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 421.952925][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.960760][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.987452][T11361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.019237][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.028983][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.065537][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 422.074667][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.091303][T11361] device veth0_vlan entered promiscuous mode [ 422.100031][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.109065][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.145394][T11361] device veth1_vlan entered promiscuous mode [ 422.186177][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 422.195711][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 422.205138][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 422.214760][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.233982][T11361] device veth0_macvtap entered promiscuous mode [ 422.261036][T11361] device veth1_macvtap entered promiscuous mode [ 422.291653][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.303147][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.313191][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.323730][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.333792][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.344322][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.354282][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.364844][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.374897][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.385524][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.399361][T11361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.409082][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.418581][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.427982][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 422.438019][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 422.464072][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.475075][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.485078][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.495795][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.505960][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.516576][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.526606][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.537206][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.547243][T11361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.557833][T11361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.570304][T11361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.578788][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 422.589099][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:41:38 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff2}]}) 08:41:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x204) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x7d, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001280)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000001240)={0x0, &(0x7f00000014c0)=[&(0x7f0000000100)="e89a34d66d98374575939e8f20f80ed8baf0ae9eef10c5c0c351b1822e3001f27d4f289de22c5b1e7d8bf9cf10635e2f8f9100ddcbb0898e3b726c7aa2e5a4c1b49aaaa5a41e3dda9a31cc8751c413c7f2f42a077e27a14e05d64b84cadb2d8b32579ada25c51f04496d14872c5996bfc78d66d39be42e0df6ed70e8696cce62ee34a1e385d899e64dd88dfaa62ff05acb300a4c45b2b55f1fc070fea3e4ba10254a5b330db72947305ce65f3f6adf74d8798f46791ec9386ea0c45b9ca671490f4a932263573b209d2059f68ec4bc3a757c085c57c0b87c61bac6ae07081b90ea67c02ec3d9b45841a5d00248611cd8d2eef0d831513bb85fa72e4bc7013ca915b13c426490ecf9fbf9c5fa851ca7d9313f4cf3d80c9e98fc60572df00d37e52b1b449eb0cbb79f393a441acbc03a776c5dbdae53a545db2e91b403faa93e5a99c8d2129d1adbd56ca8ed4de2a100c2065dddbbbbb8a1c72b06b412db920c4f922c777a2ad2106763915e52b3b6caa12ae1f5b4c4e37042b39417a74f9a4b294610ba35520ab35fa9b1dc115bdfea131daed72223420b947d7a83b838f0fde76ae98b7066951231f93d8d5f0702a4fbf063ab7037d3da9394f0c0163278606748544988081577ebbf54f70bb11f57b9847ff25d4a07101a218f742bf4820b168d25844c7ecfd4f4b499a87e8fd377987dda34eb9623c440acbff83a9e552823247a1132c3213570bd4ec40d211de171ff5035e4cee014849fe7137f02f5c54dad1c604fb2b83abe50a1444a9fa2e4202f327c6253b8a8fd6a6631f8a18435cd53c868d461d187bf63ce2f2785ea97000bed3050b95fe977ded2f3b15d2dd9e85d3b344a53f2fd165aca95d40ae96ac63f40ca678af092d4b914148d83b5a948f0537fd7e11f01eecdac64280baecadbbb47ee85e5dc98efd1152b7ff700a19eaec7537b41601ca6c64a02d47c4bb7efdc94f00a9708e3180844c1583a358dd6538b3dd13557d72401a878ed70c83828f4ae28e56c37236ed9303d61777f8246ee26637736e3ee5ef2ae891b5ae4dcd6479771c9ff342ff3b524974c634ae39de3d90e42a3c06af59c931f38a47eca009db4c18a518c59a41082aa61b49266f1bb9273983c0a00b2a5f9dda243bf303bcab578b8106a359c7917504c53bb32ce87f061403c0711e9a33a687959bd5c07bb44a19a269c89e6679119f729c193acb1483095e1a659e471a4cd79cd05060a28aa2e0d57f28bf976b1f786e241ce95e284df7a324190cc0efe2edf4ebd2c16a5ae01d27c27fb2f7f82b05fd1490864a38d5a8b9fc1b10597be620e21f8c2a7fc8b830e34e22747ac7b5cdd67889a4a1b530e1bdca77046a96697750f04d6b8b8484002b4a69a8ab81950c888bbf17f39aee47bef1f96cc1fb542984061939ff4c54886b942786bd97667c10b57cc46bfd308d85e1265283142839f4e0746d4008f4945157d54fee65da951b005e51255e73cc9a0c87819f8088d5b800b4ceb70adf0bda04d2522411a24d1244ed6bd604e02f788e45fe9362196e020cb53b0a8bcdbf7630147bda99b7406cf82e18182cc7764bb5b0c47352b9e3b140a3392fde72cfe75f62af8cc8523d06e9352b32788f9e0c692b0dc9bbbfc9728c662fec85ee73233da3ffa3240f7d064838b80de0e8362a304e65efeafa93549694a1451d4de13eb893890d88a70c03bfae01fe330d6d60131f88212425066c6d14fda8ae6bb990c6f7b2a5abdf41a2ab84cc70b37202122b59467361c415b775396adc72734ca57880f67e14a353a99e1004167474189e7d6e83fb6db4be30dc347a8daafdd9fe0412a6d6df29abdd5dcdd995f3e607e9deca155a75e4a1a1ae82dd9c07ecca801c3365149356a05da02523b11d32526a18eac18d1cb357fb601251d55d117012bb7d8140ecd6ef92b04683789b7fe7eb8cef6e450c8d3198599837e354357c8f015ff1dc9df8c53ce7bfbee25717f680976a8d0f2a92767909ece1d68a0410a4bfb2f29f3ec0750525a95e9ee299f233a44c4e2349ab9508ec18a46c47fa8a9ff2deb4def17a6d3f7dd16fc5d8169bfba446eaa35a6043ec5410508c9113e2dc88c2b6f3309c832a89567315e6a61eddb9c3b8a28899d42d857cef2750c0a9c491de514e9e77b13a57fb73a3a21b3d48b098da626445956325b89fcccea56766b0f1e95ba12b9b26ca70d62fce9cbb9475088d3d40568aac2ab9495e2a04115253776596ef727d2d60c676688a5fabcc8978f55078bceaa676da24601595ade6819fa858e388d40d78248e4f05daa761491e00956916dbd0071d869c6d2fd13fb0cccdc41fa1a831e6aabd965720df790682ef826573a0d5e1a666c9c152f20b62e99eaea167a4cb6665c2f6c6b97c9efaae5654b89cc271ba60b3ea5ca21022482026e7ea8a189d26f420c133ce364050c7420798e53badd2a7013e38980dfb6e53d3a2f587672d118f42c91c3f204bf7968c62a30a1f0f90a933090459c94c81a966dca205902c564d8ad01f96faea12f7be3c3931cc57cef94080e18359e5dc49a663197059451127b6c2da2c157a7649130d70a788084bc819749b783d729c37ae291c91f93620f72a0cd02c263caba9fad76b0539e256cb92e8dbd6f5145d7ff71a03cc5678c67ae0a8e43e341b55159b061da1c9a031e2b2394cdfc8ab83eff4dfcf14f4399de0b38a827519aff9d62733b8b14346c4c446c57321a0ebbc7b9772e905d1510b0567740c13cd0ae62466ab61f96304edb84b101846dc380c7bef333b982f82b84dd94f5a448d9d01a66533651c1262255ee77506b04d37905293e0006e12135d918958463f289565eb52fe357bf0711a0355dccd2cd3dffeea35bb23180f44b8ef482592f68d7d98cfdca088470e7c350aa9d2caaa26edb8c7d6bfb696714a292ebf18a78d8efe3cb6ecf0c35d5cad5561b447e6bcf8ae4d2d3c43aa03d2115ebede002aaa55e74644da36c2f0bf8eb3102e8acd79f0b81afce8994f2c4f81edda7f3504091fb5bd37e26b6f993f7c316637bf5e4b94e50d3e613c21a8d89421081280c5f8744db4012d453659b12ee2e73edd8e93c76d176f7d16b625eea40d4b2cd1151efe3a64a1cc003fd3bc483b2f757d19aa0a5eaa8e7d5a244606db396bf740eabfa815460d11585a076826903eda467f2b744e69df7a74e50d5e090ce2e54e95d63953ca7fd4f953b13403b9b45b4abb383a8b8ef499f465ea4766d6ecfa1c9649bbce8e553eee57f589b9a57cc994c7b328c59dcfa7b73a90d4357055dbed90f0ea87a50adf6f94e24443e13a6ce7b0b588ed520059e2782a8a6e3ca82ac08706f8f034c99fdf5db91362ba91b7e259e3f6d780ad218c3c631d15cc3de03e11b85403bfd93911db1b741e7b2e5b60c85dfefbff539b0bdbb8de40a3e83911db63c61b2e104bd1e3b9b1145c4a8cae08f37b0075523a49d73f8fe2161ce41ef9b4c063071246d81be018457f902408a81a334bba5bbbdfdc865c72c32bd859bb4db55f6435949b0bedf638bdeb953420b36b2c054aece07d5e31061743c95cbb98cb7e2481132336384422cd53a8687046c1e5cf51f2cdff25024f092138676e884320bff5a00bfdc8ff251f11fd02536271c84a6d986a86778841f78ecc13d955502a7bf2f31cd34d03099457dad29dde387ada48eaefdda6f591d57a82b326e95aeed8a50e9f6e789ba4619284f7fd6ae6f7ea6a84c2f75cfdcc41f2c75ad8e7518fa76d5da9d34adf42107600aad848a61cdb8688efb84c55ad3d2a4702ee575c3ba2ec545e69286633a258301fced41213386a63e5e5b5cb0fd32a4aa7485edac1555f98fd3a86be33023497a198ea6ceb6fffab86046b61f61ffed52811c7cff0739cb71b690c028de90adb26a54032c29dd561b643d4721740d07c5b3ca4f11f3d2280133a2e8d23ed462157e07305e2ed9197d95914ec416dea24cd876e7126879b622291ab7d3d7e8eae520168d6edaf2d5fc451f4a428811662e7c20b77c7d56bc5f271feae2880c1c54b4f5da3ba09e677e81a31461fec899660b8c731f2fabf424e9111aabf5630c54dfb5174d9e372a97479a5df72816bbf1b31a939654d2958dcc87116a3490b979f1df1bcff4f5f14884aa7804fa7fc63a1abb2c05b27baf62dc1fc8046d7aa1207b87744ae4c0cdecc88f39692ebdd28b726b7d446dcc839b19ef91885a19b0ca49b3f266b6e76ebc550579c8a70e272a969fcee1cb4a91176a17879dd247b5f9d8610b3cf541ea892d4474cb666121cb69a7b5b60d2d9b7557ff4f8de51dd7e755eb7b57661677c5752ca109330c1651b0cb0e61cf52479b3b9616a6be181f2dcd7caaa2b82436b3eb8ee2e405946e8599fc6c84b1343c85bb2483d6214165a83ab2d378d02c25c3350b2f4b57c4a2e70d40adbc84b2d19ae106e54036384f206b77abcf144ed8d31639350b3d09e9833c63e7224df838ea73d68dafe948e7e127da37183d2e593df5440c30e22052f70f46e2c28f2426bf7d54db114a772cef17fd43daa94029ac3c4c79e65c15a6d48e103562d434a9c4d452498082560c516121dafceb1619b211e9cb55a8868f5e58bfcceddc8bc20bf103fa9bd00819d4ae21009c9a34d88c9c30715b7076b8e4df4d24c66bba86d01cb3a8aef0e9631eb9aac8e93cb46bf9d0b4b04cbf8ac74c6c439790ad60a64b6de010d12d7c872fdf5799c561c90ba7e1f1b677a5ab6ba04a4a7bb2dc8496ec43acb7c174b346d8da9d2895620850a0c30346f7e3280719738ac3c64bf82e59661dde6e20b9da21ef3e9fdb959d2f672b2fcbfb1fd9852796538a1348cb7101eece0d0cf328ee0a99cad2c21422f57d0abd1915c04f776301df57b46ef98d815cdf26943dff7406ede9828360f6a3a86291b5d9dae3dd387c8a1d72859d6512bd57f76e49696a8589a55ed399ffccf05e324972963d47bf6bf5b82fce81a4e53a225400e66200803d738ec1e2ced446b56908f41a96423490db26b2174996b5ac6435dfd51297336b5398088638a74e5f551cd66bc275d68936ef36b6c05085e8613d0a65705411005faa4e771b1cfc50e7a9b7e054a71eceae39650ff2e175be688f88bf5ba54401558770f3c60dc331b8771d23967eaf80905436c2fd7da79f12902c14bb105d04eee22addc2bda3850726117a360a8becfda06e2ddc396afd42d589143e0653a441f542387e7e5d90d1b213a062ae8806054f83f651a8b0a28d933a5725f8b215d45727e094bdc28c8c2b7d59e0e782479aa50635329084af47d2ec12290449af275a32c15d717c4cf262357833eca6e971c7abccd1e93fc7ebe133bb7e1e6f9aa20df65d27bf992946523720395a0fc71f351de6098d519b907b526b47865932d3b5cff341f5d301254b92f57ce62544a1b56d3d2ffc7ba1a9d69f2d7814d7f86432db4ccf73616fb4b7e591f4cfacd0cd4c87da3a260e004a8279bff929563fcf4bd399e77f7da630c400ff773f8491251cf22b7a962976d966680786b4375a487a91ea2ef64e5c4f5e50b6dc077ca09c7e8f8a840d2b8395d9548e0266eae286c2013838831a5cb3b97b3480de509d1ff4d2c6ce6bc20a479227c6e73b88262f9ab18c46f16bb4e88577635f3e6b3cd99ba3200eed23df6bfa4c363301d6c0e6753ba46499bcb47a43f2c597519b9c393ba3fd335f604a5aff565d663d8671bb33dccdc14ff3fde001a28232e1204ff1577cefeaa81c7950db9036953f47f849a2961489b2f0e3516a5536487f03", &(0x7f0000001100)="3b6d5854b32af99495fb5f0170cba2754f6c09205baeeb1c6cdd74377fccb093015cf0b5ad83c3b49d4891750c205f8e2f55ae80dc77083e9d10012eb9326581621c309d2be2", &(0x7f0000001180)="1396ababd82a2ea22bd2c9f67f93b0d22b7d5d3e6e497f30513ab4deb0995ac4c10aee08db4bebf6aaa7815d132d4db9a8362134991bebd1f319ae4283ec3c79d6d9c4e0a62590e898d4929c7a8265b5bd4497bb197a655dae0aee917d44159a3273bd43591e037865deb1722b067c758341beedd36154a218ddcf96fe89035730cceaf5dc927b74227c90f031fd6da0b90bee448bc03f2a2d75", &(0x7f0000001280)="b53d7c7f3a922e2b3f810799ded5a1a68d2e0cc8e806ebe1934d41215649e7478f1ed7eafce4d122d9a6f1281c8adff4d6fad5d7a2a13c2c", &(0x7f00000012c0)="38e3ff1c6df25ba9e4975b608de73575a412039e512d6e0416f9bcef4c8d976bd2284e6aa05533dd4a3f5455a2a124cb00c49c2392677eebb990b7bfd528d2c530d0b581a896a70cb3d18d6003e4ef85b97297547347ed3bf0165e5605c218bb622ffe0976e1ea6c3c717cf104930b508ca5594ae1", &(0x7f0000001340)="763af05de0d8ae8dfc720a3508045a0b78e92ba17396628ddb9cf72c4ab80538d70f1c8815d16442438e3f9a37c4243387f49414732671cc711fe126d906097eb906e621d090493946fdd08da0a2f1046871f4d86d57daf43d6262c2dc7ba80214d0d52e6867e27e3af83e1ffba5e48b72066e77a615701b02704a47c74932a10acc1c33c37a5596dcd138042fd066316a16ea9986cfed92feebd3e26dd74891f2639a40afd322a2cef8c52d97e5c36a64186a8891c1dc0475f284fc55bcc2105282bf200536a281bcb572", &(0x7f0000001440)="05c77d2f9dd81e64572773b1ad2c8ae633b80ee18bbfc685470bb5569e793082e200d29bc136803365448d2b267d9d26b316ea99b0eb3a83c45c8b408309e33ba156d66542cca8"], 0x1ff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYBLOB="27b8f5efa09f87f8fa8e8b0dc35fc762befaf2d10cf9604ce0d3d8cefec6b2c0e4db04fbcbe8701c69459d978b526a034b1bea61e2a3f91cefc311900b73cd1a1fe590174f6a4218dadcb165438906e0a9fd05d74f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000001600)=0x2, 0x4) 08:41:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 08:41:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:38 executing program 1: r0 = socket(0x27, 0x1, 0x2) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1}, &(0x7f0000000100)=0xffffffffffffffcb) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 08:41:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000001240)={0x0, &(0x7f00000014c0)=[&(0x7f0000000100)="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", &(0x7f0000001100)="3b6d5854b32af99495fb5f0170cba2754f6c09205baeeb1c6cdd74377fccb093015cf0b5ad83c3b49d4891750c205f8e2f55ae80dc77083e9d10012eb9326581621c309d2be2", &(0x7f0000001180)="1396ababd82a2ea22bd2c9f67f93b0d22b7d5d3e6e497f30513ab4deb0995ac4c10aee08db4bebf6aaa7815d132d4db9a8362134991bebd1f319ae4283ec3c79d6d9c4e0a62590e898d4929c7a8265b5bd4497bb197a655dae0aee917d44159a3273bd43591e037865deb1722b067c758341beedd36154a218ddcf96fe89035730cceaf5dc927b74227c90f031fd6da0b90bee448bc03f2a2d75", &(0x7f0000001280)="b53d7c7f3a922e2b3f810799ded5a1a68d2e0cc8e806ebe1934d41215649e7478f1ed7eafce4d122d9a6f1281c8adff4d6fad5d7a2a13c2c", &(0x7f00000012c0)="38e3ff1c6df25ba9e4975b608de73575a412039e512d6e0416f9bcef4c8d976bd2284e6aa05533dd4a3f5455a2a124cb00c49c2392677eebb990b7bfd528d2c530d0b581a896a70cb3d18d6003e4ef85b97297547347ed3bf0165e5605c218bb622ffe0976e1ea6c3c717cf104930b508ca5594ae1", &(0x7f0000001340)="763af05de0d8ae8dfc720a3508045a0b78e92ba17396628ddb9cf72c4ab80538d70f1c8815d16442438e3f9a37c4243387f49414732671cc711fe126d906097eb906e621d090493946fdd08da0a2f1046871f4d86d57daf43d6262c2dc7ba80214d0d52e6867e27e3af83e1ffba5e48b72066e77a615701b02704a47c74932a10acc1c33c37a5596dcd138042fd066316a16ea9986cfed92feebd3e26dd74891f2639a40afd322a2cef8c52d97e5c36a64186a8891c1dc0475f284fc55bcc2105282bf200536a281bcb572", &(0x7f0000001440)="05c77d2f9dd81e64572773b1ad2c8ae633b80ee18bbfc685470bb5569e793082e200d29bc136803365448d2b267d9d26b316ea99b0eb3a83c45c8b408309e33ba156d66542cca8"], 0x1ff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYBLOB="27b8f5efa09f87f8fa8e8b0dc35fc762befaf2d10cf9604ce0d3d8cefec6b2c0e4db04fbcbe8701c69459d978b526a034b1bea61e2a3f91cefc311900b73cd1a1fe590174f6a4218dadcb165438906e0a9fd05d74f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 08:41:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 08:41:39 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:41:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_crypto(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@alg={0xf8, 0x10, 0x414, 0x70bd2d, 0x25dfdbfd, {{'xts-camellia-aesni\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0x7}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x10001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000200)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:41:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r4, 0x40184152, &(0x7f0000001240)={0x0, &(0x7f00000014c0)=[&(0x7f0000000100)="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", &(0x7f0000001100)="3b6d5854b32af99495fb5f0170cba2754f6c09205baeeb1c6cdd74377fccb093015cf0b5ad83c3b49d4891750c205f8e2f55ae80dc77083e9d10012eb9326581621c309d2be2", &(0x7f0000001180)="1396ababd82a2ea22bd2c9f67f93b0d22b7d5d3e6e497f30513ab4deb0995ac4c10aee08db4bebf6aaa7815d132d4db9a8362134991bebd1f319ae4283ec3c79d6d9c4e0a62590e898d4929c7a8265b5bd4497bb197a655dae0aee917d44159a3273bd43591e037865deb1722b067c758341beedd36154a218ddcf96fe89035730cceaf5dc927b74227c90f031fd6da0b90bee448bc03f2a2d75", &(0x7f0000001280)="b53d7c7f3a922e2b3f810799ded5a1a68d2e0cc8e806ebe1934d41215649e7478f1ed7eafce4d122d9a6f1281c8adff4d6fad5d7a2a13c2c", &(0x7f00000012c0)="38e3ff1c6df25ba9e4975b608de73575a412039e512d6e0416f9bcef4c8d976bd2284e6aa05533dd4a3f5455a2a124cb00c49c2392677eebb990b7bfd528d2c530d0b581a896a70cb3d18d6003e4ef85b97297547347ed3bf0165e5605c218bb622ffe0976e1ea6c3c717cf104930b508ca5594ae1", &(0x7f0000001340)="763af05de0d8ae8dfc720a3508045a0b78e92ba17396628ddb9cf72c4ab80538d70f1c8815d16442438e3f9a37c4243387f49414732671cc711fe126d906097eb906e621d090493946fdd08da0a2f1046871f4d86d57daf43d6262c2dc7ba80214d0d52e6867e27e3af83e1ffba5e48b72066e77a615701b02704a47c74932a10acc1c33c37a5596dcd138042fd066316a16ea9986cfed92feebd3e26dd74891f2639a40afd322a2cef8c52d97e5c36a64186a8891c1dc0475f284fc55bcc2105282bf200536a281bcb572", &(0x7f0000001440)="05c77d2f9dd81e64572773b1ad2c8ae633b80ee18bbfc685470bb5569e793082e200d29bc136803365448d2b267d9d26b316ea99b0eb3a83c45c8b408309e33ba156d66542cca8"], 0x1ff}) 08:41:39 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:39 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80040, 0x0) 08:41:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 08:41:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0xfffffffd, @private2, 0x4}}}, &(0x7f0000000000)=0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x9) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xc0, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4090}, 0x24040010) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r6, 0x7}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r8, 0x8000000}, &(0x7f00000000c0)=0x8) 08:41:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 08:41:39 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) 08:41:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ffff7f000001060005"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 424.421259][T11622] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 424.448061][T11623] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 08:41:40 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000080)={r2}, 0x8) socket$inet(0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6c00) 08:41:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x7d, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r6, 0x2}, &(0x7f00000000c0)=0x8) [ 424.629594][T11629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:41:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 424.700018][T11634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:41:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) [ 424.950253][T11629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 425.024327][T11650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:41:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000700)={0x0, 0x1c9c380}, 0x0, 0x0) [ 425.227213][T11651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:41:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r3 = dup2(r2, r2) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x8}, 0xf) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000300)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r8, &(0x7f00000001c0)={[{0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'io'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2d, 'memory'}, {0x2d, 'io'}]}, 0x27) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000ac0)=0x5c5064) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)="002149632bc3a3a9b26f6706f40fc42ad3165c2fec38", 0x16}], 0x1, 0xcc9c000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r9, 0x2}, &(0x7f00000000c0)=0x8) write$midi(0xffffffffffffffff, &(0x7f0000000240)="0c5b6a9a5d2d2b005639cddba8735a3c61c305536fc50b98ff6c210a060ddc461e4b8f613df1ea776498b94e2deabf849b75a4f97554608433a2e2f0199ef6a6f84dc9348a9c9a02d780b7c4c4a3271c7749915335a9a881f206848d0db6556fbd24ab80a996547ba0752a6a134d50b1c77835b9e4b9c46be7999deb03f9b947ae5da9955380ec9ff38f44930cd8931314724950571ab84eb13cda707301332abf3d9861ae969afd7a0d3e6a54132bec", 0xb0) 08:41:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) 08:41:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0x8ec0) 08:41:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000700)={0x0, 0x1c9c380}, 0x0, 0x0) 08:41:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) socket$nl_route(0x10, 0x3, 0x0) 08:41:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xe000000a, 0x0) 08:41:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 08:41:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000700)={0x0, 0x1c9c380}, 0x0, 0x0) 08:41:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000001540)={0xa00000, 0x5, 0x8, r3, 0x0, &(0x7f0000001500)={0x9a0915, 0x20, [], @string=&(0x7f0000000040)=0xf6}}) 08:41:41 executing program 1: r0 = socket(0x29, 0x4, 0x4) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x1405, 0x20, 0x70bd2a, 0x25dfdbfd, "", [{{0x8}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8}}, {{0x8}, {0x8, 0x3, 0x4}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008141}, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:41:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xe000000a, 0x0) 08:41:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) 08:41:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000700)={0x0, 0x1c9c380}, 0x0, 0x0) 08:41:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xe000000a, 0x0) 08:41:42 executing program 1: r0 = socket(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0xffffffff, 0x3, 0x4, 0x1000, 0x6, {0x0, 0xea60}, {0x1, 0x0, 0x7f, 0x8, 0x2, 0x6, "dd44aca6"}, 0x2, 0x3, @planes=&(0x7f0000000040)={0x4, 0x9, @userptr=0x2, 0x5}, 0x9}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f0000000100)={0x7, 0x2, 0x0, 'queue1\x00', 0x7b16}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) close(r0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x8) 08:41:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xe000000a, 0x0) 08:41:42 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) socket(0xa, 0x1, 0x0) 08:41:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0x5}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) 08:41:42 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x84) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x60, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7fffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x31}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000800}, 0x4) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x8) 08:41:42 executing program 4: poll(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6ad21}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) [ 427.216946][T11744] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 427.251801][T11748] nft_compat: unsupported protocol 5 [ 427.262777][T11744] device gretap0 entered promiscuous mode [ 427.268618][T11744] device macvlan2 entered promiscuous mode [ 427.346690][T11744] device gretap0 left promiscuous mode 08:41:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) 08:41:43 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x5, 0x4, 0x3013, 0x4, 0x0, 0x4, 0x0, 0x6}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:41:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000004040)=""/102392, &(0x7f0000000040)=0x18ff8) [ 427.931688][T11772] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 427.948433][T11772] device gretap0 entered promiscuous mode [ 427.954352][T11772] device macvlan2 entered promiscuous mode 08:41:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:43 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000)=0xff, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100304d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 428.098836][T11772] device gretap0 left promiscuous mode 08:41:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) 08:41:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x8f, 0x0, [0x80ffff]}) 08:41:44 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="f5f6ee408ca55defd6340cfb2e53c506f11c96883bab065400f855e229364b65eadc73a6646194d8e6626bac5720f989f656480f03071a43c7c717bb0b2894ba89f76ea0f39b17754dcd1e8e0ddffbf95a0bdb4dfa91b7bda46ea9d99b5b551f0d40503e95b663ddda301de49f21c965aa6cf289ca78c014fadd95f6ce13fd855253d115f3fa420b13ccd9fff82f9ab618e40d7ae00048346529064718c55b4c2a8b93ff54c375051f74a682e7760a5fc37916bb31a896e459ce472c607900e758033c79b90908c8f36c565975b55c97572d170b03e2f316d8330d51b2eae2905c5ab6ca4e53c51bf5f3110923325a7565", @ANYRES64=r4], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:41:44 executing program 4: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000400)="3959f61ae75750f3f00b31cee4344ba8747c98db4ae2bde31d6a676892300971", 0x20) 08:41:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:44 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18}, 0xfffffe5d) read$FUSE(r2, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x16) 08:41:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x801, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000400)=[{&(0x7f00000000c0)="115d9bb70638258cb50f97cb0c0e22523a6be693fa31bc7c692d044b1a64952b9dc3716d3a9a55d530b8c1275b915cb975018137a6728ec62960a0ef0225ae84998ad598346b7a3fe790b3be9f84b53a691f1e4836d93a07afcfeee784db7d34ba13999374cf422e2653e2679c0f8db9a77b15df2495a60935c8853a0d0c59e7ad277e6486b6a7377e971fde3ffb6ce625f04ee349584aa1f86e27a91d4f2e5fd4387b6488720599b0d2b09e955c8a", 0xaf}, {0x0}, {0x0}, {0x0, 0x3f00}], 0x4) 08:41:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() lseek(0xffffffffffffffff, 0x7, 0x0) 08:41:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000000100)=[{0xff, 0x2, 0x3, 0x7, @time={0x4, 0x1}, {0x0, 0x1}, {0xe1, 0x2}, @ext={0x6f, &(0x7f0000000000)="65a5e3183c578b97c5be296cd26e875b3c1142baf5b8dfe366a5db377b08bb9cc71f884b2ba9b1981b27a360b54906f8a8099104f34df47633113fd229b3afcedc851a62f8e85ee95d7e0203f50d9091a4a262eac7dbcaf81653c597514c8c300acec35cb8069672570488381a27fd"}}], 0x1c) r2 = socket(0xa, 0x6, 0x7) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r8, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipv4_newroute={0x54, 0x18, 0x10, 0x70bd2b, 0x25dfdbfc, {0x2, 0x80, 0x80, 0x4, 0xff, 0x0, 0xc8, 0x3, 0x1200}, [@RTA_OIF={0x8}, @RTA_SRC={0x8, 0x2, @broadcast}, @RTA_OIF={0x8}, @RTA_UID={0x8}, @RTA_METRICS={0x7, 0x8, 0x0, 0x1, ' Je'}, @RTA_IIF={0x8, 0x3, r4}, @RTA_OIF={0x8, 0x4, r8}]}, 0x54}}, 0xdac132ef24e90e2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="6f3a3add8998a005c86bab3ecd4baccc887127adc377e84dac44f037593a634f9aa57da4d44ae5a1935948cf0000d0435ccbe93632e865d12b6d3a3f8b72da305a65a99e44f2b674b4742bae43ea2d2b30f21861a9de1a23e3104b9fe00b86d10c2c14ed9fe216308a108e4bcaee047d384bafcae50b8cf36931724c751811a30254f18868fa5f399f121a88d3b40de473dcb34ca418652f8fbbe085b6f5c0ff4f439f84b7899ecaa30f612cf19457e4ba1620d22ad9925239cc0d52680a2f8aa0ea60f33b72", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x8) 08:41:45 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:41:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() lseek(0xffffffffffffffff, 0x7, 0x0) 08:41:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000100)={0x7f, 0x2, "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"}) 08:41:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) gettid() lseek(0xffffffffffffffff, 0x7, 0x0) 08:41:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0852dd06201e738a4af84c4e9bd60e7f66b0c59465f4dde54f31f5c4c98306b0d2861767d7118e61824f4a198d5c3574e14d60", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001500e7ff00000000000000000201c34833e4e6bc622b03894fca3b04ea463b8f32335cedb818f015c3159f4c9c92a301e550a43adb161ab51623be5606937c10e6b2ef14c12a08d1b985626a3e72723562", @ANYRES32=r6, @ANYBLOB="08000100ac1414bb"], 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@deltfilter={0x3c, 0x2d, 0x8, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xffff}, {0x5, 0x1}, {0xf, 0xf}}, [@TCA_RATE={0x6, 0x5, {0xc0, 0xff}}, @TCA_CHAIN={0x8, 0xb, 0x4000}, @TCA_RATE={0x6, 0x5, {0x3, 0x6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000c0}, 0x800) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000340)={0x0, @ethernet={0x6, @local}, @phonet={0x23, 0x3f, 0x6, 0x8}, @sco={0x1f, @none}, 0x9, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='veth1_to_team\x00', 0x7, 0x100000000, 0xa9}) [ 429.972188][T11837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 430.035048][T11842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:47 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18}, 0xfffffe5d) read$FUSE(r2, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x16) 08:41:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:41:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x801, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000400)=[{&(0x7f00000000c0)="115d9bb70638258cb50f97cb0c0e22523a6be693fa31bc7c692d044b1a64952b9dc3716d3a9a55d530b8c1275b915cb975018137a6728ec62960a0ef0225ae84998ad598346b7a3fe790b3be9f84b53a691f1e4836d93a07afcfeee784db7d34ba13999374cf422e2653e2679c0f8db9a77b15df2495a60935c8853a0d0c59e7ad277e6486b6a7377e971fde3ffb6ce625f04ee349584aa1f86e27a91d4f2e5fd4387b6488720599b0d2b09e955c8a", 0xaf}, {0x0}, {0x0}, {0x0, 0x3f00}], 0x4) 08:41:47 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:41:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r4, r6) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) 08:41:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="400000008c02cd41b5dd6d6edbbb92f021042c35b98ad6a6bcfbce7216c4259bf2c22728e63eccbae8020ba121afa4f8f1ab2aced3cec73be94a8271a1da1df0b7511c1170495e028447f4bf562860f19bd150e5f56ebee1e0be59f956b7dd29cd3ba4968e37", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:41:50 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, 0x0) 08:41:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x801, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000400)=[{&(0x7f00000000c0)="115d9bb70638258cb50f97cb0c0e22523a6be693fa31bc7c692d044b1a64952b9dc3716d3a9a55d530b8c1275b915cb975018137a6728ec62960a0ef0225ae84998ad598346b7a3fe790b3be9f84b53a691f1e4836d93a07afcfeee784db7d34ba13999374cf422e2653e2679c0f8db9a77b15df2495a60935c8853a0d0c59e7ad277e6486b6a7377e971fde3ffb6ce625f04ee349584aa1f86e27a91d4f2e5fd4387b6488720599b0d2b09e955c8a", 0xaf}, {0x0}, {0x0}, {0x0, 0x3f00}], 0x4) 08:41:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) 08:41:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="03000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) syz_open_dev$char_usb(0xc, 0xb4, 0x1650) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:50 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18}, 0xfffffe5d) read$FUSE(r2, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x16) 08:41:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000040)={0x1ff, "3f333c58d99cfdd3938e607df34c0ffca8ef2f9e543ae0521d138a8a58621943", 0x2}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2, 0x40000000}, &(0x7f0000000000)=0x8) 08:41:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) 08:41:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, 0x0) 08:41:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r0, 0x7, 0x0) 08:41:51 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000000)) close(r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$inet6(r7, &(0x7f0000002400)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000140)="c803d9ea60a2548663f7a13f327228bb5fbbbb34894355d91de6e136d0432d3df03865e7fb8b8e4ee4860d1183692badc7d69fbafc80eaf0346792e92bc2227054a62f171fc1cd8e9b8698ce8d39354a15c30bb9de01bb468cdc7b11e8afd6e609f1737f2daa9833b6c8b8784b09d4e44ff77b5f36908633ab24eb79623c5d4749e06f70b63fc9a8236caedcbb9acacf89429d748730e7b5d320db0e24d50b85fba4f7c4f3d979997c2e65942118ae4f77da783ad1dcf521d1a3da4f4a65735013f7367202a3be0927e2d108e9af01aca6a3daf08911d2895cae0bb25ebdeba907", 0xe1}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="1ee80ffd8e107d499b57d745f39d7b168d2dcde8f6c461c185be6a094ad0fa131417ac5b59f0a9377b96551a94761601aa5bd89e94144c7a2e5e2fb93da21ad97696b2be1d8b8e91a8574a422545e63b38664cb63b55445f46234851635fc4ec6de1ac987bebcadd012fcc761bb24be877e306bb9d580884897089bba1037b56d638", 0x82}, {&(0x7f0000001300)="2445c9560efd72fb74919d447e46e2e0e67fd89507c27ba52ef157650b5d1a8b23ec235b133e592f1ac49391fcc8a965baaa197eb6e1fd4031285603dffbc97446252770b4d0ee01eedae4b2dac0bdc68afe51e68f46fd66f6e43af8153a8d626d0ab35da209c7656182f32fb8f3f80ef46dd65bd1bee600ad94920c2edf730152a0cbd15f89415d301c43559d74c683238fc4534d3f5127edb465287771cf5c5ef3ff3fcacb841efe06baed1d39c15ab5cbf311e417953365ac7bc02f0961aa9f3b461d8e4b5295c55c7f5b6e3b3bbc522c89c18e1ae77021e6ac125aadf8fa665fa4fff9e0d9ca10658def6021d88e1b35b2db77bb0f6f70eea550188b53b4eee582f37b75789d7849e2125c8920c060b285adb54d90857a1329227d42e05d6bdea9161b5217f7f26a27136b93b1af44de79756c40c8e55cdb648422102ff67607ebc921350c2dd20ca84242eb3cba936c7674086223dbd32d1af04e3eeffd5f26ef7129c0093183d7679358a6fac7c27af82f437ce9c692fde6a0cc2b0448b1b6bb5c93dc4864c363b19468817daf9778d40250b3d5d7f615e92d200e32e66808cc7e9ba679cf318ac1f11aa49ed5e3211f1e37278c161f1884fc56be8df1309be227743afce14fd37f57693d0e31b6980bce1964d0afb8487a676b6cca4b399cc8e199d30e84eb3873dadf43a3bd5b28e56369022baac4247aa49cbb7bc93853b049309250868571980128b72068006813e12235b21ab851c078c41ba7ab4ef15bdcf8f872d66bb54b906e337e36a1ca24cc5e6db677bcdfd709bf040f9c7922e0a841e35b7a304452478adead88fffb915b53dcd70fa928e3e0dcad4e60005dc285727a5d976d70719837311ed57d37bcf734a4663823da3c72f173311db4e5d60c6e9dab038b258fe2687590bef3cb35723d911d7a8c1a67919031f5c4d5bfe988d33eb4c4b1dac7c3eeded5bce5baef5bc4980c6fb46c83d62ba7070ce0977fc127fe8ded9813483cf04ecc825f06f6b4e55b3aaa76e2e0ae36dd3e61d1826a6a575ac201cbfc9d18db31efeddbfeef1620eafbfc385160eb4caf9f02b15b68af2fed212ab07f1197de5d1631952b649560c5c5b5330132c80a8a61bfa34686a22c75cb787738ad2fb400d7fad8d8b3e9f7df6894bc18c7a63d672de49546c91ead3737c7dc49cf372a98932bd12cfd57635152cb69d6956bd3de929b6d81ee0dd0cb7a4f598b3b3f69fd6eae13850a78d203ffd8ab9693eedb178e89b3264dd84a4c9c59a24aeea806a22276fc2d5a424d368208dfefa9b2f3986b07c6df9556a749beef86345ca97ccdec89304c33f1eaf61a87f1cccb1601dddc34e3d52b181bcec98f471b00dc7c256fca86d8c6c33e11c41fea7fb31467f4977e381a628a902ebffe0e2876482fb48cd6daa684ba1e2d32b816b429be260e1858f6a77c8abc9aba2c87fa427a90eb848324d0799fd7bb034142347c68566c4f46cc7753d9cf5da61489b3589c0518bb1858ae159f07fd2484c0f19f189c7f4b1196a1b94cbd056353cc30f3a7eae125890d7aaa3220d8e1fbeb56ee6bf2a661cc7f82752de9b4d8d83d02d7bd22f44693048163114283e633a01904005a11a9bda06f62037045da6b8ef7270122594d3054d8f3ac4500c358387954aead163f9b98dcd59c25a8b0b34d31373490a0206a02573ae8337e58671769143957cb2eede6f3d1a66b488d88f86265024720b2596ca0cc60bd8107ed6a848ef14fae4323af5ce53460ea14504479621c89f8b38b4a6e8d9f1bada84c1875b9077a25786295c32e57f9d3f1e492de78179dfbcbfd12e5024122c80a6e990ad06d2197f7641aa392a19d64a89c548b716cb723eeae4cc32b39340a071cf669618e7944798d9ac2196cfac9fef0805e0a7b4a8c6c260f86b7da37b8029ca52c1b405789e3d6e4752ad9204202917bfdeecdc909d7f6f8e318d6f2af690cd970cae14884b3e9d98b2390870efb5d6b4d48b900320b8295535859e2d9d99684569d64684f3ee2771df6a0e37cc7a0a207b17f47414211c7953439ee77741a89e29c0b12223b8eecf1640bb4aeceb2f353a97e36c57a4272f16ca4a96b20391f8b514019d6a96680ba7816ac59dba937592c959471243f500a9f326ae2f2f340ee2b55b4f5ff796adfc434e9da9c2f81751f36d566aea9aec8b4194d135ae2b05ef47af57a30afd33efe1d10ec58518a99e64d9391617e3de166d0b36284931b089fd8614fa126c9af4dbc67f40815446db29143061a53331e7d379a2c8215a5aa1d308a62e462ce8c107374f1e48996e7a6ac2bdc0d07a65e150194248345c6f7654439184fa46e4bbde73399c4f3bf320cd0f9049c0c98ee2a2b8dac92bc4f0b66e5384c43a2234f9f155f462da6c777fd88468dd84c5d21501679c578b3f79072a425a90dc1933dc31eeec74fb21c60a0bfff58b540105002a78e9ae16ecbf8530390e0831ab1d5f5ddea84d7af30468d749a6707fe3e7366be1770b213238c07daabd30dbc1c26a7c4db1b9540257723bcf5d56001d0a5c8f8b34241b49896ae76010353959d806f2061db9c534515603c9aa8d39c4f9f9fbb9f17d9c2d5188a36fbd6b411db2316c7bac8b3c90d7d2429d014dbec95564f69691041208afe752cb6bb68af166275770b8b1015f31dc2bb2c5660f748d0cd333c7e607e936755c843224028ab3900b2663dc0d8d037641d6727c69c679a84f1f13bb6bb5c21c08514729136ceb25b25f58c9c121b5987b171a5735228da29d6cd61e2d2d2e3b755122964bdc187fa71597b57f3b1e65e3cadfc9f05a5ab13b6cd57d32822e641e843b2428fcb34e089b58af74dbc14b253369c62186e092fd7b6c31a5b05ceaaf5c3d94a7e1b34144a3adf11541bd40b4f1bede4d5525060953b50351f23c28236df31634df335b07da681f435074115e53c7c45c6870925198b8214bbdf97567a12440e5457c8b64b157ac0111b02ad1fa72016051b7a5581a9adbcf3b739d3d91ed08d46cc598b3843063fc395aa344a9365651678ca7bc38a656dc173e797b7355d05333646eedd1f94d0ea177ab4e85aa5a07e091209b315ead1dbe06f10c56c094e904bb556ece6fa51fb290eb2038b2ec6c5554ce9f55277a141bd38891113550841de394e9dc8b2ea79b9798fe2311f310b1cd6898f95dcc01dea162b9754fca00e516293474f924b935b2eb73aede0bfdb7df65f6e354747475822f9eba0793e86670e1f8e1ee36ae2d30356f1839c25a79f6c4b8d10b29208e58e7830f828af7812156e4e5c8b02517fc482818e9572739df5dc3f1788f0c02e5a45a5c5bf96f69c7ce70f9d623145016c0bf1e119424cc7be86cebcc78ee39d23dc59f2b4dc322cc33e319c3feee16adbf5c8ae7fd15eeb94523f7b85bad7594420354ee6fb0296e7ebdd9f27b9b3d7d423325f08fa54d3d5028ef4f857a603a2b1b0bf0eb67ca220d9c47bc8b3de590599e1da47f6e3e69a1ebffc281adcf99f3b69bff4dedc27cbc3f481628d945f7ff4b668744d5011ac6c8a1c28307ee00e42d2057248dc441c89efcc55b591554e3492bf1b9808a8d6548582064ea8b41bb4cbad7e168d8dd91b54fad25a62a0dfd46a9013cc666190e5ecf001b63cc58b58681ae85ae72f99dda40967a643ef43ca252d972e542425cb3ca630b42438c0adc534d1243da77d7f91ca0fd5acd4e0ae7b4128d80500cb549dd2b8be3714ac62cfca2c985e81dc08c0adce1ca9b8a872f847d7892e828c587a81d25e11a4ed11d4fa12ccc5939c11f8c16fbac2196f295db193ad830cbb017660b4e2984a2d4e36776e5c511c8a211708b50a72a8b1c158d0d614d2f6f8a1837138bb6b182cdfb8b1688dc23d71d362c63bebb0862deacecf250a56a7a38e4e5aee24007cf73729136da88496ff898c1fed1348f994f79c78a6f151ee4dd09fd99d3196016614a09c0eabe4befec23a7fd30177b7671f40fa74446bda76ce6dcb9c14189b2af1e7c09854ab9faf2ead9edb7a6fb6546e89884cf376beb9297281ca85905a1adb1e21cea67fb7b76c1bcef1c30f53effb9aa5f3aca23306ecb5d911562dcfcecb4ff580ae3f131f5a72813c9a913a6a9de66cefd437cbcd6a187340d6013830d96a20f6509b44f1dbb5058424ded5266fa06a6c8569bb6fdc2981b12fe81d5e15ef1c488a4900f3ca9ed992f9e305551e3050baba240fa258dedf9799a796850ab40dad08419535293ec25f1926460ef58d3783c679578fb04ee7801345f4a76338b5ca27a13e92812d7514a2fbd5a02996310dc27b59988e7e84769316eaaa45b7ab2e229372c8114b688d7c8a9b9a47eee892f2917eddbebf6399b0fb17f2d0df34d9516c369d6b50d0583173978fe0595c0ee866570c3a4bd6cf5a5a7ef92773fbd029379247a8f5c8375bdbdf8ead9a39bad64e550b3def211d99772b08bba918bc81397b4f5be7883473f60da3395c62c1e70fd0f90c4a733779601d92d3b8cec6d703d1a87273801984c644025507024f4b74c10f2d81e6baa95d9e82eca4718ea92de73b01a638565e04c9ccda5617f54e8a1554919d5698c90d8f6725e95de8183c01186306acfb415150097d528c97db8bcdeeafab112171be1457e3ef9f03485a15698871bea1432cb41e0415cc624e345d3f09e1e257adec2823d6a1048e5fdf067bb096338fe93cc7ac03168dc001198b134b838324f895b77a52f95775552f03523f84fa4e4a362801c0a0043f2ff80fc5ecc63ef459ad6aceb8f4c704927f66e1985a38ea1754ef7696a01aed22188462e78293f9cd5c41f42f4aa9e49e944d1846bcc3239551de4b49b61d5d285cb04abc27849c4c0e21ff8bf9f5b76d87bfffa6ab26eea730b58b1c5b04c13d95bdfa1bf43e05aadee01f2177d5a9ce022c2e2afc73a9c9fc4d991c91981e30dd34d4f0dbb78f842dd2941bcfd7c63462aa6fc713daf12a03782d4d91d93120e3096b30d74683fd79812a739e48dc331f7ca9a4b52f35ff46e483f74d5c256d03caf2920a23ed8a608bc90d215d56ac4e2828dde373db3bb2424754275bbfb36e825f59902ecd3680c1d26111c39501974eb4510de39d4a3ea3ac08897c1defacbfb3a026050e933edd8c39756b2ce06d8b90f362dbe1ef2e4e9465ea028980ec18f4601dd0cc0002ff342d41ce3c8094e096ae4f0f108469f789e317dc9b761d710bd7a955731eac43af2a7d8f6ec95ffa1c9a8d7fb510e49e0259e807de1ec593f94a7d7a8048262addfe182b2ef8d0dd65f0e32b99e08a6d8dba5b31abf7240d691e4c190d21f4050942354d1a58ac2c8fbb79102a8692d10bf17d91bed5055bb6b93b4b545147964be51b58b035f28c7cdfb0f1ca49427cd73176ed9351f42faa2a8a6fd9939ec9d02869db0653553ecb98cb6081f2532c65202516ace1c1a3bac6347b3de9cb196731b11074fcb486e565068c6f1e87893f24eda89f21cf85fe60622f545c5f95879ca88dc577051548255ec8483a475de1a105d8b9613eac9572d5ba88cd185224366a7962688667c98b94acba08c8af024abb02d0560ba72b1a327307a53be349823a8d31cb796fb090d1f7a0aa47ad034f2fbdbf66d824e6e3d981d9637ab357f620ec9a5d84a62c54836792d4379cc07d19054d467d32c4e883ddf9f6217e9dd76340d040453c5325e16fae5e003f4ebf5f92767608f7e9b63f165c39a7925d05e635fe4594050261e029f38506d2b2a6eadc9545f2eda8701db69ba929629d4e061fbb957d", 0x1000}], 0x4, &(0x7f0000002340)=[@dstopts_2292={{0x90, 0x29, 0x4, {0x87, 0xe, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x70}, @calipso={0x7, 0x20, {0x2, 0x6, 0x0, 0x8, [0x4, 0xae48, 0x4]}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x0, 0xa6, [0x8, 0x7]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @ra={0x5, 0x2, 0x2c}, @hao={0xc9, 0x10, @mcast1}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x3a, 0x1, [], [@jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0xb8}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r5, 0xc01c64ae, &(0x7f0000000040)={0x6, 0x5, 0xffffffff, 0x400, 0x4, 0x80000000, 0x4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x8) 08:41:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, 0x0) 08:41:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r0, 0x7, 0x0) 08:41:53 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18}, 0xfffffe5d) read$FUSE(r2, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x16) 08:41:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x0) 08:41:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r0, 0x7, 0x0) 08:41:53 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f00000006c0)='./file0/file0\x00') 08:41:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x801, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000400)=[{&(0x7f00000000c0)="115d9bb70638258cb50f97cb0c0e22523a6be693fa31bc7c692d044b1a64952b9dc3716d3a9a55d530b8c1275b915cb975018137a6728ec62960a0ef0225ae84998ad598346b7a3fe790b3be9f84b53a691f1e4836d93a07afcfeee784db7d34ba13999374cf422e2653e2679c0f8db9a77b15df2495a60935c8853a0d0c59e7ad277e6486b6a7377e971fde3ffb6ce625f04ee349584aa1f86e27a91d4f2e5fd4387b6488720599b0d2b09e955c8a", 0xaf}, {0x0}, {0x0}, {0x0, 0x3f00}], 0x4) [ 438.412130][T11941] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 08:41:54 executing program 1: r0 = socket(0x0, 0xa, 0x5) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"/1076], 0x434}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) 08:41:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) 08:41:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1100000000000d0000000200000008000300", @ANYRES32=r6, @ANYBLOB="140002"], 0x30}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r7, 0x0, 0x800000000, 0x0) 08:41:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) 08:41:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x400, 0xd}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) 08:41:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) 08:41:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @broadcast}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:41:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c100000985e0000000000", 0x58}], 0x1) 08:41:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f9b5e61374973", 0xc7}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88", 0x8d}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788", 0x21}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9, r8]}}, @cred={{0x1c}}], 0xa0}], 0x2, 0x50) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x80, 0x3, 0x3}, 0x81, r7, r10, 0x6, 0xffffffff, 0x37, 0x42, 0x7, 0x4, 0x4, 0xe415, 0x7fffffff, 0x8, 0x3, 0xfffffffffffffffd, 0x0, 0xb093, 0x20}}, 0xa0) 08:41:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:41:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:41:57 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) [ 441.648756][T11989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:41:57 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003b00)=0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000003b40)=""/93) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x102000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x242380, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x1, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000054) ioctl$FIOCLEX(r1, 0x5451) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff63"], 0x9b) open(&(0x7f0000000280)='./file0\x00', 0x101000, 0x100) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$FITHAW(r2, 0xc0045878) r3 = memfd_create(&(0x7f0000000300)='\xfb\xe0\xd9\x15\x9a\x13e\xbd\xa3.\x99\x87E/\xcf,Y\xa1b\xb7h?>-N#D}\x95L)\x89/\x0e\xb0\x8dy\xa7\xfeW=u\xa1\xa4\x1e\xbd8\xe73\f\xa21\xd2\xfc\xcf\xea\xce\'\t\xfd\x03\"\xf0\x86\x05\x00\x00\x00\x00\x00\x00\x00\x8da\xb1C}\xa1\xfe\x98\xe06\a(\xd8C\xa6\xf4\"\xfa\t\xf2\xb2\xdd\xad\xac\x89\x85\xdb\xb0\xa2+\r\x1e\xfa\xb8\xe3w\x01\xbem\bQz\x1fR\xb9\xe5\xd8\xe2Yc\xb9\xb0\xa4\xaa\x93-~O\xd5\xb4\xd3^\xe4$\xd9F{\x99\x10\xe0X-l[\x16\xac}\xf3T\xc2\x98\xcd\aZ\xa4\x17n\x13\xee\x11\xce\x1b\xf0\xba.>\xd4\xcc6\xa5%\xa4\xba9I=v\xd3b\xd2z\xbcZ\x9f\x84\x01\xa7\xbd\r\vX\xd6\x99rt\x94\x1fUP+\xa3\x80\x15\xce.\xee\x12xG\\\xb0\xba\x83s(\xf3\xee>x\xdb\xfc\xe3<\xb1\xe6\xb7Q\x8a\xb6\x9c\x9d\a\n*w\x13\xbe\xb2t\x8f\xef', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 441.765890][T11997] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 08:41:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) [ 442.051520][ C0] sd 0:0:1:0: [sg0] tag#5415 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.062149][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB: Test Unit Ready [ 442.068794][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.078691][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.088528][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.098401][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.108244][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.118070][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.127892][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.137713][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.147525][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.157340][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.167161][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.176983][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.186787][ C0] sd 0:0:1:0: [sg0] tag#5415 CDB[c0]: 00 00 00 00 00 00 00 00 08:41:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x0, 0xa5db, 0xfffffffffffffffa, 0x5, 0x20, 0x0, 0x9, 0x8, 0x7f}}, 0x43) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r4) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r4) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="2927057d1e8311a8bf7c175b0cf3c23fd09a488a858a5fe864c793a7ece9546820b865ffb389f7ea98f1d7e6422760401b9b3a9ab5d66edd7e4381bfa984d53556b371ffe016e581c0480de17ca25f8ad0a22310d41d97958b5c03ed7059d678ea4b3752bec9", 0x66, r4) r6 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r6) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r6) keyctl$instantiate(0xc, r5, &(0x7f0000000240)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '!', 0x20, 0x19b5c357}, 0x2b, r6) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:41:58 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003b00)=0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000003b40)=""/93) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x102000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x242380, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x1, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000054) ioctl$FIOCLEX(r1, 0x5451) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff63"], 0x9b) open(&(0x7f0000000280)='./file0\x00', 0x101000, 0x100) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$FITHAW(r2, 0xc0045878) r3 = memfd_create(&(0x7f0000000300)='\xfb\xe0\xd9\x15\x9a\x13e\xbd\xa3.\x99\x87E/\xcf,Y\xa1b\xb7h?>-N#D}\x95L)\x89/\x0e\xb0\x8dy\xa7\xfeW=u\xa1\xa4\x1e\xbd8\xe73\f\xa21\xd2\xfc\xcf\xea\xce\'\t\xfd\x03\"\xf0\x86\x05\x00\x00\x00\x00\x00\x00\x00\x8da\xb1C}\xa1\xfe\x98\xe06\a(\xd8C\xa6\xf4\"\xfa\t\xf2\xb2\xdd\xad\xac\x89\x85\xdb\xb0\xa2+\r\x1e\xfa\xb8\xe3w\x01\xbem\bQz\x1fR\xb9\xe5\xd8\xe2Yc\xb9\xb0\xa4\xaa\x93-~O\xd5\xb4\xd3^\xe4$\xd9F{\x99\x10\xe0X-l[\x16\xac}\xf3T\xc2\x98\xcd\aZ\xa4\x17n\x13\xee\x11\xce\x1b\xf0\xba.>\xd4\xcc6\xa5%\xa4\xba9I=v\xd3b\xd2z\xbcZ\x9f\x84\x01\xa7\xbd\r\vX\xd6\x99rt\x94\x1fUP+\xa3\x80\x15\xce.\xee\x12xG\\\xb0\xba\x83s(\xf3\xee>x\xdb\xfc\xe3<\xb1\xe6\xb7Q\x8a\xb6\x9c\x9d\a\n*w\x13\xbe\xb2t\x8f\xef', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 08:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:41:58 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003b00)=0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000003b40)=""/93) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x102000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x242380, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x1, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000054) ioctl$FIOCLEX(r1, 0x5451) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff63"], 0x9b) open(&(0x7f0000000280)='./file0\x00', 0x101000, 0x100) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$FITHAW(r2, 0xc0045878) r3 = memfd_create(&(0x7f0000000300)='\xfb\xe0\xd9\x15\x9a\x13e\xbd\xa3.\x99\x87E/\xcf,Y\xa1b\xb7h?>-N#D}\x95L)\x89/\x0e\xb0\x8dy\xa7\xfeW=u\xa1\xa4\x1e\xbd8\xe73\f\xa21\xd2\xfc\xcf\xea\xce\'\t\xfd\x03\"\xf0\x86\x05\x00\x00\x00\x00\x00\x00\x00\x8da\xb1C}\xa1\xfe\x98\xe06\a(\xd8C\xa6\xf4\"\xfa\t\xf2\xb2\xdd\xad\xac\x89\x85\xdb\xb0\xa2+\r\x1e\xfa\xb8\xe3w\x01\xbem\bQz\x1fR\xb9\xe5\xd8\xe2Yc\xb9\xb0\xa4\xaa\x93-~O\xd5\xb4\xd3^\xe4$\xd9F{\x99\x10\xe0X-l[\x16\xac}\xf3T\xc2\x98\xcd\aZ\xa4\x17n\x13\xee\x11\xce\x1b\xf0\xba.>\xd4\xcc6\xa5%\xa4\xba9I=v\xd3b\xd2z\xbcZ\x9f\x84\x01\xa7\xbd\r\vX\xd6\x99rt\x94\x1fUP+\xa3\x80\x15\xce.\xee\x12xG\\\xb0\xba\x83s(\xf3\xee>x\xdb\xfc\xe3<\xb1\xe6\xb7Q\x8a\xb6\x9c\x9d\a\n*w\x13\xbe\xb2t\x8f\xef', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 442.897741][T12017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.952022][ C0] sd 0:0:1:0: [sg0] tag#5416 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.962629][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB: Test Unit Ready [ 442.969271][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.979156][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.988984][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.999151][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.008956][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.018793][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.028581][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.038396][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.048215][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.058062][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.067869][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.077692][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.087520][ C0] sd 0:0:1:0: [sg0] tag#5416 CDB[c0]: 00 00 00 00 00 00 00 00 [ 443.095361][ C0] sd 0:0:1:0: [sg0] tag#5417 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.105930][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB: Test Unit Ready [ 443.112616][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.122438][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.132266][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.142054][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.151782][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.161609][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.171429][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.181253][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.191103][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.200990][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.210932][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.220725][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.230529][ C0] sd 0:0:1:0: [sg0] tag#5417 CDB[c0]: 00 00 00 00 00 00 00 00 08:41:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x90, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100)='o', 0x1, 0x7ffff}]) write$P9_RVERSION(r1, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:41:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:41:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sched_rr_get_interval(r3, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000040)={@none, 0x9, 0x100, 0xffffffff}) 08:41:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:41:59 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000003b00)=0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000003b40)=""/93) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x102000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x242380, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x1, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20000054) ioctl$FIOCLEX(r1, 0x5451) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff63"], 0x9b) open(&(0x7f0000000280)='./file0\x00', 0x101000, 0x100) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$FITHAW(r2, 0xc0045878) r3 = memfd_create(&(0x7f0000000300)='\xfb\xe0\xd9\x15\x9a\x13e\xbd\xa3.\x99\x87E/\xcf,Y\xa1b\xb7h?>-N#D}\x95L)\x89/\x0e\xb0\x8dy\xa7\xfeW=u\xa1\xa4\x1e\xbd8\xe73\f\xa21\xd2\xfc\xcf\xea\xce\'\t\xfd\x03\"\xf0\x86\x05\x00\x00\x00\x00\x00\x00\x00\x8da\xb1C}\xa1\xfe\x98\xe06\a(\xd8C\xa6\xf4\"\xfa\t\xf2\xb2\xdd\xad\xac\x89\x85\xdb\xb0\xa2+\r\x1e\xfa\xb8\xe3w\x01\xbem\bQz\x1fR\xb9\xe5\xd8\xe2Yc\xb9\xb0\xa4\xaa\x93-~O\xd5\xb4\xd3^\xe4$\xd9F{\x99\x10\xe0X-l[\x16\xac}\xf3T\xc2\x98\xcd\aZ\xa4\x17n\x13\xee\x11\xce\x1b\xf0\xba.>\xd4\xcc6\xa5%\xa4\xba9I=v\xd3b\xd2z\xbcZ\x9f\x84\x01\xa7\xbd\r\vX\xd6\x99rt\x94\x1fUP+\xa3\x80\x15\xce.\xee\x12xG\\\xb0\xba\x83s(\xf3\xee>x\xdb\xfc\xe3<\xb1\xe6\xb7Q\x8a\xb6\x9c\x9d\a\n*w\x13\xbe\xb2t\x8f\xef', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 08:41:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x2100000d, 0x0) [ 443.639629][ C0] sd 0:0:1:0: [sg0] tag#5418 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.650267][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB: Test Unit Ready [ 443.657008][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.666832][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.676659][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.686503][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.696410][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.706238][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.716064][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.725885][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.735810][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.745629][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.755488][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.765307][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.775120][ C0] sd 0:0:1:0: [sg0] tag#5418 CDB[c0]: 00 00 00 00 00 00 00 00 08:41:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:41:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) recvmsg$can_raw(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)=0x8) 08:41:59 executing program 3: listen(0xffffffffffffffff, 0x800000000000401) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0x0, {0x77359400}, {0x3, 0x0, 0x0, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr, 0x0, 0x0, r0}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000abaff9)={0x77359400}, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 08:41:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0000dd00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:41:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x102000001) close(r0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000001a40)='./bus\x00', 0x0) [ 444.130029][T12069] IPVS: ftp: loaded support on port[0] = 21 [ 444.184704][ T33] audit: type=1800 audit(1595061719.886:2): pid=12073 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15752 res=0 08:41:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:42:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000800190000070000", 0x24) 08:42:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 08:42:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="795fda1cf5a481823635c36f01dfd0c1662e2073e8f717ef1e813caccba0736ad87ef23425510e2cc8e150b452db599c9e1530092380c2b5f0fcd32d1c0befc4a4ffffdde9d0649e828eac2ec61747d5b99d9e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 444.689395][T12089] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:42:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) [ 444.970881][T12103] 8021q: adding VLAN 0 to HW filter on device bond1 [ 444.984710][T12103] bond0: (slave bond1): Enslaving as an active interface with an up link 08:42:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 08:42:00 executing program 1: r0 = socket(0x1e, 0x1, 0x6) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045612, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 445.120337][T12103] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:42:00 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xc) 08:42:01 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0x1) 08:42:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) 08:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000b40)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x4e21}, {@in6=@ipv4={[0xfffffff0], [], @dev={0xac, 0x14, 0x14, 0x3}}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_thresh={0x8}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 445.452171][ T8914] tipc: TX() has been purged, node left! 08:42:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x17, 0x0, 0x4) 08:42:01 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x68c300, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x81, 0xfffffff9, 0x800, {0x3, 0x7f}, 0x5, 0x2}) close(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="deff00d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendfile(0xffffffffffffffff, r2, &(0x7f0000000140)=0x8adf, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x40, 0x1, 0xfd, 0x1, 0xfffffff7}, 0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0xff}, 0x8) [ 445.651643][T12171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r1, 0x7, 0x0) 08:42:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {&(0x7f0000000000)=""/118, 0x76, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {&(0x7f0000000480)=""/140, 0x8c, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/231, 0xe7, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 446.016321][T12185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 08:42:01 executing program 1: r0 = socket(0x2, 0x800, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$snapshot(r3, &(0x7f0000000000)="1fe9086b64372691fbd22232aa941389e4729272bfd67b115692122751d2ec095ea06f1d12bb6541e7f15dc4", 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:42:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:42:02 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 08:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000b40)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x4e21}, {@in6=@ipv4={[0xfffffff0], [], @dev={0xac, 0x14, 0x14, 0x3}}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_thresh={0x8}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 08:42:02 executing program 3: msgrcv(0x0, 0x0, 0x8, 0x0, 0x2e914bab66145eed) 08:42:02 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200400, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) [ 446.664055][T12205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:42:02 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 08:42:02 executing program 3: unshare(0x2000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) ioctl$PPPIOCGNPMODE(r0, 0x4010744d, &(0x7f0000000000)={0x400003}) 08:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000b40)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x4e21}, {@in6=@ipv4={[0xfffffff0], [], @dev={0xac, 0x14, 0x14, 0x3}}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_thresh={0x8}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 08:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x7, 0x0) 08:42:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000280)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 08:42:02 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000100)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x7d, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000380), &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x616b, 0x2, 0x0, 0x4, 0x9}, 0x14) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000000)={0x7, 0x200, 0x70, 0xf34, 0x5, 0x7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x8) [ 447.297082][T12221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r1) 08:42:03 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 08:42:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000b40)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x4e21}, {@in6=@ipv4={[0xfffffff0], [], @dev={0xac, 0x14, 0x14, 0x3}}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_thresh={0x8}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 08:42:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) lseek(r2, 0x7, 0x0) 08:42:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000000)={0x2, 0x1a, [0x9, 0x81, 0x3, 0x0, 0x54d3], 0xff}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 447.747346][T12235] delete_channel: no stack [ 447.806960][T12236] delete_channel: no stack [ 447.975378][T12242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:03 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="340000002c00274ff4d802fe099cf05e270c3e0d", @ANYRES32=r4, @ANYBLOB="1d00000000000000030001000b000100666c6f776572"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:42:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600060000000a0000000000dfffff04020000000000000045b9a815d18d397a0000000000000200010000000000000036020000627c05000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 08:42:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) lseek(r2, 0x7, 0x0) 08:42:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="010200006fa7dcda3a9efd8851f6aee58daaa1f1236f549cac7bb7e45accdbf6b9cdaee9906b0469890b6011b5bd22177ecd95f1cf401f6d21f56c85017fbba69ddbe10c11e80dd441f66221eaa2f8d09840d585fa8ed72f6febdeffd0afe81fbea105ddd664d32948afb164effd0fad66f5b0c226217bdab64bc55d2c95f056cd3a454d513f52ca0f5570479eea97d0cd96ca08ce1fe429b83b687f4b4222d5d3b52700f03a3a37f0f1753d8d1b3b7a6244860b79e717ac01dbae7039544524bfe780666c5371799cff4c3e0c154d40d6a11c62d3aad34d0900000000000000a8ac8400e081540ead4863", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 448.345067][T12249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 448.431205][T12256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:42:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000200)={{{@in=@multicast2, @in=@local}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) [ 448.537363][T12256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 448.629139][T12249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:42:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) 08:42:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) lseek(r2, 0x7, 0x0) 08:42:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x0, r4}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x5, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x1, 0x1f, 0x0, 0x8, 0x5, 0x0, 0x1000, 0x4, r5}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:42:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xd53b}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x8000000100000}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) openat$cgroup_ro(r6, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000180)={0x2, 0x0, [{0x80000019, 0xe000000, 0x4, 0x4, 0x0, 0x8000, 0xfffffffe}, {0x40000000, 0x8e9, 0x2, 0x3, 0x9, 0x80000000, 0x401}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3df) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, 0x8) 08:42:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0x8, 0x2e, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000140)={0x8, 0x2e, 0x0, 0xffffffffffffff9c}) r7 = dup(r6) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r7, 0x0) 08:42:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000200)={{{@in=@multicast2, @in=@local}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) 08:42:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x7, 0x0) 08:42:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x5) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e0000001ac1414aa"], 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 08:42:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x7, 0x0) 08:42:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000780)=ANY=[@ANYBLOB="00000002000000000000477763276aff0d871c76511e03eff01a"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x7, 0x3, 0x400000000000000, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000040)='\b') 08:42:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000200)={{{@in=@multicast2, @in=@local}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) 08:42:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = getgid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, 0xffffffffffffffff, r5}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) 08:42:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x40, 0x0, &(0x7f0000000040)=0x54) 08:42:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000000)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x40, 0x2, 0x80, 0xdb, 0x0, 0x5, 0x200, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x401, 0x400}, 0xc2c0, 0x9, 0x0, 0x4, 0xfff, 0x8666, 0x7}, r3, 0x0, r5, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) 08:42:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x0, 0x0) 08:42:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000200)={{{@in=@multicast2, @in=@local}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) 08:42:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x7, 0x0) 08:42:06 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}, {0x0, 0x7ff}, {}], 0x3) semop(r0, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1) 08:42:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001140)={'team0\x00', r2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES64=r7], &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 08:42:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9fada451"}, 0x0, 0x0, @planes=0x0}) 08:42:06 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = dup2(r4, r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000140)={@flat=@weak_handle, @fda={0x77682a85}, @ptr={0x70742a85, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}}], 0x2, 0x73e000, 0x0}) 08:42:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x0, 0x0) 08:42:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 451.189815][T12373] binder: 12365:12373 ioctl c0306201 20000240 returned -14 08:42:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) 08:42:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000016c0)='oom_score_adj\x00') lseek(r2, 0x0, 0x0) 08:42:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRES32=r2], &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fchdir(r3) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) 08:42:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 08:42:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x2000}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 08:42:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 08:42:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000003c0500000000000000db2def50fa37b6841ac801a7ffa4aef09ad2a5032b8045dc4f6fd45c07f13db69169812b51f84bcadef10df8245611464abf85d0cabcf45407c1a4d548c83e30ba7b53ca7fb7f8c2bc40272224ed31567f762063bdacc7c4efcde88a6a0034fb27764bc89f14c237eb59fd48e272e6a63595ff38e3d55d762ad7bd25607ecf4366267ec4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x880, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000440)={0x3, [0x2f2, 0x80, 0x81]}, 0xa) r3 = socket$netlink(0x10, 0x3, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="400100001a00000229bd700000000000000000cde337a4aedaea88dec76d688b0e000000fc01000214e8bb2a1400800000000008000000000005002300084e21b39e020080003a000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="fe880000000000000000000000000101000004d6320000000a01010000000000000000000000000003000000000000000400000000000000ff0300000000000007000000000000008100000000000000ff7f0000000000000700000000000000030000000000000006000000000000000900000000000000040000000000000002000000000000003f000000050000004000000028bd7000013500000200000690000000000000002c001300200100000000000000000000000000010000000000000000000000000000000000000000020000001c00040003004e204e2300000a010100000000000000000000000000080018003f000000"], 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x7d, &(0x7f0000000080)={r10}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r10, 0xfffffffc}, &(0x7f00000000c0)=0x8) 08:42:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x10) ioctl(r0, 0xffffffffffffffba, &(0x7f0000000080)) 08:42:07 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0x11, r0) 08:42:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe40302a0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 452.228641][T12406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 452.253326][T12418] device bridge_slave_0 left promiscuous mode [ 452.260216][T12418] bridge0: port 1(bridge_slave_0) entered disabled state 08:42:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwrite64(r0, 0x0, 0xf0ff7f, 0x0) 08:42:08 executing program 2: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x84) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011, 0x2}) [ 452.348710][T12418] bridge1: port 1(bridge_slave_0) entered blocking state [ 452.356328][T12418] bridge1: port 1(bridge_slave_0) entered disabled state [ 452.448441][T12418] device bridge_slave_0 entered promiscuous mode [ 452.465312][T12421] bridge1: port 1(bridge_slave_0) entered learning state [ 452.483213][T12422] bridge1: port 1(bridge_slave_0) entered blocking state [ 452.490484][T12422] bridge1: port 1(bridge_slave_0) entered forwarding state 08:42:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) 08:42:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe40302a0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 08:42:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000080)={r4, 0x3}, &(0x7f00000000c0)=0x8) [ 452.578427][T12412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 452.606282][T12406] device bridge_slave_0 left promiscuous mode [ 452.613317][T12406] bridge1: port 1(bridge_slave_0) entered disabled state 08:42:08 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) 08:42:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 08:42:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwrite64(r0, 0x0, 0xf0ff7f, 0x0) 08:42:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe40302a0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 08:42:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="394ce74294427535b414625c26931d2780c14fa51c866cc5bc31d8c1e16d05e2e802c277e2d248dd6048b1d6d8edc58d487b7cff0358b9ca761ada7074c86591b7fc7584dfdf52468795924b4aff7719b96a7dbb37b26e98c50ee230e0e9cfad676fc2910bec5a9a6ff11cea66efd1d81fd2f54cba22beb669151bd2bf2349db55f9a48ff84d46664c2b49", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000000)={0x1, 0x3}) 08:42:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) [ 453.351724][T12472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 453.378964][T12458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 453.420621][T12466] bridge2: port 1(bridge_slave_0) entered blocking state [ 453.428122][T12466] bridge2: port 1(bridge_slave_0) entered disabled state [ 453.438104][T12466] device bridge_slave_0 entered promiscuous mode [ 453.451628][T12467] bridge2: port 1(bridge_slave_0) entered learning state [ 453.461210][T12470] bridge2: port 1(bridge_slave_0) entered blocking state [ 453.468567][T12470] bridge2: port 1(bridge_slave_0) entered forwarding state [ 453.571843][T12482] device bridge_slave_0 left promiscuous mode [ 453.579974][T12482] bridge0: port 1(bridge_slave_0) entered disabled state 08:42:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe40302a0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 453.667381][T12482] bridge2: port 1(bridge_slave_0) entered blocking state [ 453.674770][T12482] bridge2: port 1(bridge_slave_0) entered disabled state [ 453.684395][T12482] device bridge_slave_0 entered promiscuous mode [ 453.695910][T12477] bridge2: port 1(bridge_slave_0) entered learning state [ 453.704761][T12472] bridge2: port 1(bridge_slave_0) entered blocking state [ 453.712182][T12472] bridge2: port 1(bridge_slave_0) entered forwarding state 08:42:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 08:42:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwrite64(r0, 0x0, 0xf0ff7f, 0x0) 08:42:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@free_buffer, @decrefs], 0x0, 0x0, 0x0}) [ 454.038090][T12491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 454.101075][T12496] device bridge_slave_0 left promiscuous mode [ 454.108377][T12496] bridge2: port 1(bridge_slave_0) entered disabled state 08:42:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 08:42:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write(r0, 0x0, 0x3) [ 454.228742][T12496] bridge3: port 1(bridge_slave_0) entered blocking state [ 454.236545][T12496] bridge3: port 1(bridge_slave_0) entered disabled state [ 454.246309][T12496] device bridge_slave_0 entered promiscuous mode [ 454.262072][T12499] bridge3: port 1(bridge_slave_0) entered learning state [ 454.275650][T12491] bridge3: port 1(bridge_slave_0) entered blocking state [ 454.282965][T12491] bridge3: port 1(bridge_slave_0) entered forwarding state 08:42:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f0000000000)=0x8) 08:42:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0xfffffdcf) close(r0) 08:42:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwrite64(r0, 0x0, 0xf0ff7f, 0x0) [ 454.484510][T12513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:42:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffff8002, 0x0, 0x0, 0x0, 0x0, 0x99f}) [ 454.566943][T12517] device bridge_slave_0 left promiscuous mode [ 454.575102][T12517] bridge2: port 1(bridge_slave_0) entered disabled state [ 454.682180][T12517] bridge3: port 1(bridge_slave_0) entered blocking state [ 454.689436][T12517] bridge3: port 1(bridge_slave_0) entered disabled state [ 454.698858][T12517] device bridge_slave_0 entered promiscuous mode [ 454.711028][T12513] bridge3: port 1(bridge_slave_0) entered learning state [ 454.719687][T12518] bridge3: port 1(bridge_slave_0) entered blocking state [ 454.727121][T12518] bridge3: port 1(bridge_slave_0) entered forwarding state 08:42:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000100)={0x61, 0x5, 0x8, @random="c4ebf0c2933b", 'wg2\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="010000688e679573dfb80e94e9490248299e003f3b7bd624cff2d37710062b95156a591e4d0561fe1a8e6b60e53e1b870fec2fac386b302f9b4da48c6c741ace6248fbafdd0ccf4cd23de98928e80001000000000000ff1eb2604fe8f6e396d313d27bedf1e4aa9a65", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$caif_stream(0x25, 0x1, 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) 08:42:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 08:42:10 executing program 0: socket$rds(0x15, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000), 0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x9, @remote, 0x3f}, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_rm_watch(r2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bde1ddcba7e0073797a3200000000050000010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r5, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x1) socket$netlink(0x10, 0x3, 0x0) [ 455.054966][T12537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 455.107167][T12538] bridge3: port 1(bridge_slave_0) entered learning state 08:42:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 08:42:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000000)=@buf) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000040)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x300}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000012c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001280)={&(0x7f00000001c0)={0x1088, r6, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_FTM_RESPONDER={0x1064, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x56, 0x3, "da6cbc49a6c090fe019cd5c4299347698c984d617b6c6cc20b52b97210d1a84ffbeead6df0704a53e2d264712833152215137f9093299632c2234ffe06276e6e5b2c0d16071c7a84229a0dec3befdbb8bf3f"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x1088}, 0x1, 0x0, 0x0, 0x20000841}, 0x20042801) [ 455.460313][T12553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 455.512531][T12555] bridge3: port 1(bridge_slave_0) entered learning state 08:42:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 08:42:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x48}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 08:42:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 08:42:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffc5c56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:42:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="80000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0xa808) [ 456.065287][T12563] not chained 10000 origins [ 456.069848][T12563] CPU: 0 PID: 12563 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 456.078523][T12563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.088589][T12563] Call Trace: [ 456.091894][T12563] dump_stack+0x1df/0x240 [ 456.096234][T12563] kmsan_internal_chain_origin+0x6f/0x130 [ 456.101966][T12563] ? kmsan_get_metadata+0x4f/0x180 [ 456.107092][T12563] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 456.112995][T12563] ? __msan_poison_alloca+0xf0/0x120 [ 456.118294][T12563] ? kmsan_get_metadata+0x4f/0x180 [ 456.123411][T12563] ? kmsan_get_metadata+0x4f/0x180 [ 456.128530][T12563] ? kmsan_set_origin_checked+0x95/0xf0 [ 456.134171][T12563] ? kmsan_get_metadata+0x4f/0x180 [ 456.139289][T12563] ? kmsan_get_metadata+0x4f/0x180 [ 456.144406][T12563] ? kmsan_set_origin_checked+0x95/0xf0 [ 456.149957][T12563] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 456.156028][T12563] ? _copy_from_user+0x15b/0x260 [ 456.160976][T12563] ? kmsan_get_metadata+0x4f/0x180 [ 456.166076][T12563] __msan_chain_origin+0x50/0x90 [ 456.171003][T12563] do_recvmmsg+0x105a/0x1ee0 [ 456.175607][T12563] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 456.181398][T12563] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 456.187537][T12563] ? get_timespec64+0x24c/0x2e0 [ 456.192385][T12563] __se_sys_recvmmsg+0x25d/0x350 [ 456.197317][T12563] __x64_sys_recvmmsg+0x62/0x80 [ 456.202154][T12563] do_syscall_64+0xb0/0x150 [ 456.206648][T12563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.212522][T12563] RIP: 0033:0x45c1d9 [ 456.216391][T12563] Code: Bad RIP value. [ 456.220439][T12563] RSP: 002b:00007f9b78f22c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 456.228835][T12563] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 456.236793][T12563] RDX: 04000000000006b9 RSI: 0000000020002d80 RDI: 0000000000000005 [ 456.244755][T12563] RBP: 000000000078bf50 R08: 0000000020000180 R09: 0000000000000000 [ 456.252711][T12563] R10: 000000000001a002 R11: 0000000000000246 R12: 000000000078bf0c [ 456.260667][T12563] R13: 0000000000c9fb6f R14: 00007f9b78f239c0 R15: 000000000078bf0c [ 456.268631][T12563] Uninit was stored to memory at: [ 456.273648][T12563] kmsan_internal_chain_origin+0xad/0x130 [ 456.279352][T12563] __msan_chain_origin+0x50/0x90 [ 456.284278][T12563] do_recvmmsg+0x105a/0x1ee0 [ 456.288851][T12563] __se_sys_recvmmsg+0x25d/0x350 [ 456.293771][T12563] __x64_sys_recvmmsg+0x62/0x80 [ 456.298607][T12563] do_syscall_64+0xb0/0x150 [ 456.303093][T12563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.308959][T12563] [ 456.311267][T12563] Uninit was stored to memory at: [ 456.316275][T12563] kmsan_internal_chain_origin+0xad/0x130 [ 456.321988][T12563] __msan_chain_origin+0x50/0x90 [ 456.326910][T12563] do_recvmmsg+0x105a/0x1ee0 [ 456.331482][T12563] __se_sys_recvmmsg+0x25d/0x350 [ 456.336405][T12563] __x64_sys_recvmmsg+0x62/0x80 [ 456.341238][T12563] do_syscall_64+0xb0/0x150 [ 456.345725][T12563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.351591][T12563] [ 456.353897][T12563] Uninit was stored to memory at: [ 456.358903][T12563] kmsan_internal_chain_origin+0xad/0x130 [ 456.364604][T12563] __msan_chain_origin+0x50/0x90 [ 456.369525][T12563] do_recvmmsg+0x105a/0x1ee0 [ 456.374099][T12563] __se_sys_recvmmsg+0x25d/0x350 [ 456.379019][T12563] __x64_sys_recvmmsg+0x62/0x80 [ 456.383855][T12563] do_syscall_64+0xb0/0x150 [ 456.388343][T12563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.394210][T12563] [ 456.396516][T12563] Uninit was stored to memory at: [ 456.401523][T12563] kmsan_internal_chain_origin+0xad/0x130 [ 456.407224][T12563] __msan_chain_origin+0x50/0x90 [ 456.412144][T12563] do_recvmmsg+0x105a/0x1ee0 [ 456.416717][T12563] __se_sys_recvmmsg+0x25d/0x350 [ 456.421660][T12563] __x64_sys_recvmmsg+0x62/0x80 [ 456.426506][T12563] do_syscall_64+0xb0/0x150 [ 456.431007][T12563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.436873][T12563] [ 456.439183][T12563] Uninit was stored to memory at: [ 456.444204][T12563] kmsan_internal_chain_origin+0xad/0x130 [ 456.449903][T12563] __msan_chain_origin+0x50/0x90 [ 456.454828][T12563] do_recvmmsg+0x105a/0x1ee0 [ 456.459402][T12563] __se_sys_recvmmsg+0x25d/0x350 [ 456.464324][T12563] __x64_sys_recvmmsg+0x62/0x80 [ 456.469159][T12563] do_syscall_64+0xb0/0x150 [ 456.473646][T12563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.479532][T12563] [ 456.481838][T12563] Uninit was stored to memory at: [ 456.486850][T12563] kmsan_internal_chain_origin+0xad/0x130 [ 456.492572][T12563] __msan_chain_origin+0x50/0x90 [ 456.497492][T12563] do_recvmmsg+0x105a/0x1ee0 [ 456.502065][T12563] __se_sys_recvmmsg+0x25d/0x350 [ 456.507004][T12563] __x64_sys_recvmmsg+0x62/0x80 [ 456.511859][T12563] do_syscall_64+0xb0/0x150 [ 456.516351][T12563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.522235][T12563] [ 456.524547][T12563] Uninit was stored to memory at: [ 456.529559][T12563] kmsan_internal_chain_origin+0xad/0x130 [ 456.535264][T12563] __msan_chain_origin+0x50/0x90 [ 456.540183][T12563] do_recvmmsg+0x105a/0x1ee0 [ 456.544757][T12563] __se_sys_recvmmsg+0x25d/0x350 [ 456.549676][T12563] __x64_sys_recvmmsg+0x62/0x80 [ 456.554551][T12563] do_syscall_64+0xb0/0x150 [ 456.559067][T12563] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.564932][T12563] 08:42:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETGROUP(r0, 0x400454cc, 0x0) [ 456.567243][T12563] Local variable ----msg_sys@do_recvmmsg created at: [ 456.573912][T12563] do_recvmmsg+0xc5/0x1ee0 [ 456.578326][T12563] do_recvmmsg+0xc5/0x1ee0 08:42:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000a1f46ff311327566b8319bf19572aa20273ef1ab1445bbe7b0ff430200c9bacf727bfce47258691abbce977be8a75138766bb638422196c78e3ace67188a4569829404ee94410b4e9f1c3fbe28a58710f3066a07afe45ee4722c9d732231c1ddc7d61b02235ecc71d3d6ae26a2c58a6184fffcbf", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) chroot(&(0x7f0000000000)='./file0\x00') getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000012000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 08:42:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="a27e9f6f53460706e743e6e5e7ffa634eb31b2882e98ed5f39469dee7a69dc8a359ffaf957", 0x25}, {&(0x7f0000000140)="3161911dc3d8aac3f9165abc476fbd7a6c35880b1651bcfe8c2bbd59dd533b5955886db10e3a79a0aa2ea0c77fd7cb0c3f83deab0e2d2c9081f83844e523da889e0ebd5459348c7a21b0933cd1e6f3f9eea958", 0x53}], 0x2}, 0x0) [ 457.730174][T12599] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 457.740001][T12599] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 457.749671][T12599] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 457.793785][T12600] tap0: tun_chr_ioctl cmd 1074025676 [ 457.799265][T12600] tap0: owner set to 0 08:42:13 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x7d, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r5, 0xda9f, 0x30, 0xc57f, 0x8, 0x3}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 457.955861][T12599] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. 08:42:13 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed771a927ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b0", @ANYBLOB="a0d3325f254e39ce8276b42096b8779d61ff62c145e6cfef305a7de9bb73872c90e9e48887b752a055ca2fcf2beae1495d52d1b8c12efa72ebf2034cffb40d6cf08e60f9513b3270311c6510a87602e7049a1356a59dfaecfe0d3f841e0a5575", @ANYRES32=0x0], 0x3cb) r1 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @private=0xa010100}}}, 0x90) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) [ 458.316893][ C0] sd 0:0:1:0: [sg0] tag#5420 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.327693][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB: Test Unit Ready [ 458.334422][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.344254][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.354181][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.364039][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.373854][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.383655][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.393473][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.403377][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:42:14 executing program 5: unshare(0x40000000) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) 08:42:14 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000012000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 08:42:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x1406, 0x100, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0xcb2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x810}, 0xc1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) lseek(r0, 0xab, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000000040)='R\x10\x01ist\xe3cus|\xd2grVid:E\xff', 0x0) 08:42:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETGROUP(r0, 0x400454cc, 0x0) [ 458.413292][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.423093][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.432877][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.442710][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.452557][ C0] sd 0:0:1:0: [sg0] tag#5420 CDB[c0]: 00 00 00 00 00 00 00 00 08:42:14 executing program 1: r0 = socket(0x26, 0x2, 0x5) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="1672f2dcd8a0b93db71e090a4faf214a1bb9c4b4b5962e2ab4059fb1819802ab005159ec11be878055915aea9e076ddecdd207ac6d9d5aa01f01ff547a74e5888fcdf7b697da2d813daf5e3537c15abc30614ba2cd0c2f10fdae14ca0bd31e3ecca29817e922f412d98cca6d697ec71a74205fbb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xb8900, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000100)={'syz1', "60cbcc954e52cd1a174f56bda15872b5402ca882853a5e3f14509cbba3d0a7992f82a8d33a20bce42eb0e8ae26f1184b6d802b31252a3e2e33dc548874a5f939fef9f175f0e7210fa2baa8c11f1bd4261a3ab0db9c359645cc82509767700a1476d56ae46249a5c9a1e09d3470018e513117de520470701a79142885eb603a141c1d67e361716b60fd80c912a40fb21e4aabc3aafcde4e381068a90429c17bc571bca9365b783f14c2fe8c5ceba8aa24cfae71a611aff5636c"}, 0xbd) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x1}}, ["", ""]}, 0x24}}, 0x24000040) 08:42:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000400030040000000", 0x24) [ 458.650257][T12625] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 458.662226][T12627] tap0: tun_chr_ioctl cmd 1074025676 [ 458.662257][T12627] tap0: owner set to 0 [ 458.693605][ C0] sd 0:0:1:0: [sg0] tag#5421 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.704299][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB: Test Unit Ready [ 458.710943][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.720795][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.730658][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.740623][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.750484][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.760312][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.770165][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.780045][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.789914][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.799777][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.809637][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.819487][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.829297][ C0] sd 0:0:1:0: [sg0] tag#5421 CDB[c0]: 00 00 00 00 00 00 00 00 08:42:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff}, 0x20) [ 458.915489][T12625] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 458.925031][T12625] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 458.981568][T12640] IPVS: ftp: loaded support on port[0] = 21 [ 458.982429][T12636] tipc: Enabling of bearer rejected, failed to enable media [ 459.020379][T12641] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 459.045842][T12625] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 459.058592][T12642] tipc: Started in network mode [ 459.063699][T12642] tipc: Own node identity ff030000000000000000000000000001, cluster identity 4711 [ 459.074454][T12642] tipc: Enabled bearer , priority 10 [ 459.157853][T12636] tipc: Enabling of bearer rejected, failed to enable media [ 459.221223][T12640] IPVS: ftp: loaded support on port[0] = 21 08:42:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x500501) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01001500", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:42:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff}, 0x20) 08:42:15 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/video1\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r1) ioctl$FICLONE(r0, 0x40049409, r1) 08:42:15 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000012000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 08:42:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe73, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x8, 0x17, 0x0, 0x1, [@typed={0xfffffffffffffd95, 0x0, 0x0, 0x0, @ipv4=@local}]}]}, 0x1c}, 0x1, 0x60}, 0x0) 08:42:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETGROUP(r0, 0x400454cc, 0x0) [ 459.650194][T12695] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 459.660043][T12695] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. 08:42:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff}, 0x20) 08:42:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000000, 0x800) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4c010}, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3, 0x4}, &(0x7f0000000040)=0x8) sysfs$2(0x2, 0xfe, &(0x7f0000000000)=""/48) [ 459.757152][ T8548] tipc: TX() has been purged, node left! [ 459.941271][T12701] tap0: tun_chr_ioctl cmd 1074025676 [ 459.947133][T12701] tap0: owner set to 0 08:42:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f0000000080)) 08:42:15 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000012000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 460.134302][ T8695] tipc: 32-bit node address hash set to 10003ff 08:42:15 executing program 5: fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) 08:42:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x800, 0x0, 0xff}, 0x20) 08:42:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETGROUP(r0, 0x400454cc, 0x0) 08:42:16 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="b8e022de", @ANYRESOCT=r2], &(0x7f000095dffc)=0x8) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x501200, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14, 0x80c00) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000380)={'erspan0\x00', &(0x7f0000000480)={'syztnl1\x00', r6, 0x80, 0x10, 0x2, 0x0, {{0x27, 0x4, 0x3, 0x1a, 0x9c, 0x3f, 0x0, 0x4, 0x2f, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3a}, {[@timestamp_addr={0x44, 0x34, 0x3e, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x10}, 0xa4}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x3f}, {@loopback, 0x7}, {@multicast1, 0x86c}, {@rand_addr=0x64010100, 0x200}, {@local, 0x3}]}, @cipso={0x86, 0x31, 0x2, [{0x1, 0x7, "e441adbf55"}, {0x1, 0x5, "87fcbe"}, {0x1, 0x10, "03425af79b10a3de809fed4801cf"}, {0x6, 0xf, "ae2fa0765050b73b0f0af8f338"}]}, @timestamp={0x44, 0x20, 0xab, 0x0, 0x4, [0x5, 0x3, 0x2, 0x8, 0x9, 0x1, 0x7fffffff]}]}}}}}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000040)={0x2, 0x0, 0xff, &(0x7f0000000100)="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"}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f00000003c0)) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r9, 0x9204, 0x70abc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 460.631731][T12725] tap0: tun_chr_ioctl cmd 1074025676 [ 460.637475][T12725] tap0: owner set to 0 08:42:16 executing program 5: fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) 08:42:16 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000340)={0xd}) 08:42:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, 0x0, 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) fchown(r4, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 08:42:16 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x800) readv(r0, &(0x7f0000000600)=[{&(0x7f0000001780)=""/161, 0xa1}], 0x1) 08:42:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r3) 08:42:16 executing program 5: fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) 08:42:17 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, &(0x7f0000000580)='ip6_vti0\x00') 08:42:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 08:42:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r4, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x200}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2008e9f0}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x81}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0xa6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="4f9afaf4d683b1cf5d72947611ebea1de220165c3bf22b031943f2380eaeaedab0c3aaeaf5ccecadb1ea99c1fae2e10ee02fbaaf34ea4ed52e303882948042a3e0160000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r7, 0x40084146, &(0x7f0000000140)=0x3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200801, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) 08:42:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc62]}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:17 executing program 5: fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) 08:42:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:42:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 08:42:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={&(0x7f0000000000)={0xa, 0x2}, 0x2000000c, &(0x7f0000000940)={0x0}, 0x1, 0x2001000000000000}, 0x0) 08:42:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYRES32=r1, @ANYBLOB="080003007dfa3c"], 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:42:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x8007, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 08:42:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) close(r0) 08:42:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 08:42:18 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x3, {0x0, 0x100900, 0x300, 0x3}}) [ 462.431626][T12758] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:42:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @dev}}}, 0x48) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 08:42:18 executing program 0: clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x168, 0x0, 0x140, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@ipv6={@local, @private1, [], [], 'netdevsim0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 08:42:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x9, @ipv4={[], [], @empty}, 0x1}, {0xa, 0x4e23, 0x101, @loopback, 0x12}, 0x2, [0x1, 0x81, 0x8, 0x9, 0x20, 0x3, 0x401, 0x7f]}, 0x5c) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000020", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) dup3(0xffffffffffffffff, r1, 0x0) 08:42:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0xffffffffffffff99) 08:42:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 08:42:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 462.967357][T12793] Cannot find set identified by id 0 to match [ 463.007121][T12800] Cannot find set identified by id 0 to match [ 463.172873][T12804] __nla_validate_parse: 7 callbacks suppressed [ 463.172906][T12804] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0100f100d4840909c8a7c80601b8a84e8bf8c0dfabd3c09e123391d95885529c4edb6027aeb75ffb0f87b8e685cb5bb924cd324cd6ee82b5576b249d51b86fc4cecac4578b28e562fa129b7b9506ebc53368604d605f7beb1d9bd0a160aaa91ed259102d3f771da986991f6ce9a833", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 08:42:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x65, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/211, 0xd3}], 0x3) 08:42:19 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x1, 0x0, 0x3, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/780], 0x1c2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x311, r2) [ 463.363862][T12806] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 463.591293][ C0] sd 0:0:1:0: [sg0] tag#5422 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.602040][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB: Test Unit Ready [ 463.608663][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.618539][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.628375][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.638193][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.648039][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.657855][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.667707][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.677536][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.687360][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.697169][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.706984][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.716799][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.726599][ C0] sd 0:0:1:0: [sg0] tag#5422 CDB[c0]: 00 00 00 00 00 00 00 00 08:42:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x65, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/211, 0xd3}], 0x3) [ 463.740227][T12820] sg_write: process 332 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 464.492647][ T8548] tipc: TX() has been purged, node left! 08:42:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x0, 0x150, 0x0, 0x150, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x0, 0x0, 0x0, 0xe010000, 0x6, 0x76, 0x0, 0x25}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 08:42:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="00002620a1b6df7ce40000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0xffffffffffffff43, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000200000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:42:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000001d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) dup2(r4, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 08:42:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 08:42:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x65, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/211, 0xd3}], 0x3) [ 466.306577][T12853] IPv6: NLM_F_CREATE should be specified when creating new route [ 466.375123][T12860] input: syz1 as /devices/virtual/input/input6 [ 466.398572][T12864] xt_hashlimit: max too large, truncated to 1048576 [ 466.437506][T12871] xt_hashlimit: max too large, truncated to 1048576 08:42:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c14000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) [ 466.540672][T12870] input: syz1 as /devices/virtual/input/input7 08:42:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000140)={r3, 0x8, 0x5, 0x1ffc000000000}) setsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f0000000180)="d3c304c355d7ec692aab70ddb8fc4fd039", 0x11) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000000)=""/113, &(0x7f0000000100)=0x71) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 08:42:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x65, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/211, 0xd3}], 0x3) 08:42:22 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180), 0xfffffde8) r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @private}}, 0x200, 0x1ce}, 0x90) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 08:42:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 08:42:22 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa84302910000043900090035000c00060000001900050005000000000000dc13000000000000035b6ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000025a, 0x0) 08:42:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 08:42:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$9p(r2, &(0x7f0000000000)="a90c3f70b3eb1f0d3d1099454ff79801781417b8d48bc1815db663ae4b4798fa64eb6bfbb443613ebb789d7bc0b603a2bd2a80afa3417894154293e989163d6bead5acbdb198b6a48d82a34f5eab20cd2332a5534baed1546e51ce5512", 0x5d) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r4, 0x7f}, &(0x7f00000000c0)=0x8) 08:42:22 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="c9", 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x8) shutdown(r1, 0x1) 08:42:22 executing program 3: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r2, 0x0) write$cgroup_type(r2, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="8d", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 08:42:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 08:42:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 08:42:23 executing program 1: r0 = socket(0xa, 0x8, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0xffffffffffffff79) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 08:42:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 08:42:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="c9", 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x8) shutdown(r1, 0x1) 08:42:23 executing program 3: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r2, 0x0) write$cgroup_type(r2, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="8d", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 08:42:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44140, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 08:42:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name, 0x10) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 08:42:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="c9", 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x8) shutdown(r1, 0x1) 08:42:23 executing program 3: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r2, 0x0) write$cgroup_type(r2, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="8d", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 08:42:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x1000) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 08:42:23 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0xff, 0x8, 0x7fff, 0x7, 0x400, 0x9d8, 0x0, 0x475}, &(0x7f0000000080)={0x5, 0x81, 0x9, 0x2, 0x7fff, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x8001, 0x1, 0xde, 0x8, 0x8, 0xfff, 0x7e}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff633b27e5"], 0x14f) r1 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x78, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2b, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan1\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x24044010}, 0x20000004) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, 0x0) 08:42:24 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="c9", 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x8) shutdown(r1, 0x1) 08:42:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 08:42:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9c0000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980924, 0x7f, [], @ptr=0x5}}) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000100)=0x3) 08:42:24 executing program 3: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r2, 0x0) write$cgroup_type(r2, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="8d", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) [ 468.421577][ C1] sd 0:0:1:0: [sg0] tag#5377 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 468.432352][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB: Test Unit Ready [ 468.438977][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.448926][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.458783][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.468786][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.478723][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.488582][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.498425][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.508257][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.518105][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.528107][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.537943][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.547816][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.557653][ C1] sd 0:0:1:0: [sg0] tag#5377 CDB[c0]: 00 00 00 00 00 00 00 00 [ 468.563320][T12970] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 08:42:24 executing program 1: r0 = socket(0x25, 0x1, 0x4) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r3, 0x7, 0x9, 0x8000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) [ 468.804038][ C1] sd 0:0:1:0: [sg0] tag#5378 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 468.814777][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB: Test Unit Ready [ 468.821517][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.831534][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.841464][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.851382][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.861365][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.871339][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.881310][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.891389][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:42:24 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x121101, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000140)="97d0dbd8917811", 0x7}], 0x2, 0x0) [ 468.901367][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.911448][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.921348][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.931303][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.941232][ C1] sd 0:0:1:0: [sg0] tag#5378 CDB[c0]: 00 00 00 00 00 00 00 00 08:42:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a00010062617369630000205800020054000300500001000c000100736b626564697400240002800800030000000000180002000010000000000000000004000600"/87], 0x88}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 468.979269][T12967] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 08:42:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9"], 0x5c) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x10000, 0xffffff44, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0918, 0xcbb, [], @value64=0x20}}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@delpolicy={0x64, 0x14, 0x68b36b2b09c53aff, 0x0, 0x0, {{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, [@XFRMA_IF_ID={0x8}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x64}}, 0x0) ioctl$TIOCSBRK(r2, 0x5427) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = gettid() rt_sigqueueinfo(r5, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}) sched_getscheduler(r5) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) getsockname(r4, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x80) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) 08:42:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') lseek(r0, 0x61, 0x0) getdents64(r0, 0x0, 0x0) [ 469.166567][T12991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 469.217394][ C1] sd 0:0:1:0: [sg0] tag#5379 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.220414][T13000] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 469.228117][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB: Test Unit Ready [ 469.228240][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.253994][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.263916][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.273802][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.283686][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.293580][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.303529][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.313415][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.323330][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.333216][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.343210][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.353102][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:42:25 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x60002015}) [ 469.362974][ C1] sd 0:0:1:0: [sg0] tag#5379 CDB[c0]: 00 00 00 00 00 00 00 00 [ 469.380913][T13003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 469.416274][T13005] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:42:25 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) 08:42:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r3, 0x4, 0x70bd29, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x8, @media='udp\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x48840) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x7d, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000000)={r8, 0x1, 0x66, "3ecb14b2da428a13443f8ac6d3b7d71118de18ae95e8ff1f59315a66d3a0c91d552dc79eac5f3d44cbf897583673463ebd1fabef9012e528b7cc1adaec76f8fc4550d92b4b10ab670c8f01c6d7cea6d5cf41928f9bb12fb01c66b203f6e486aca22301cd7ab8"}, 0x6e) [ 469.487233][T13005] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 469.519500][ C1] sd 0:0:1:0: [sg0] tag#5380 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.530227][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB: Test Unit Ready [ 469.537036][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.542725][ C0] bridge3: port 1(bridge_slave_0) entered forwarding state [ 469.546945][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.564031][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.573955][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.583902][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.593885][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.603828][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.613802][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.623789][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:42:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) [ 469.633753][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.643716][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.653783][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.663744][ C1] sd 0:0:1:0: [sg0] tag#5380 CDB[c0]: 00 00 00 00 00 00 00 00 08:42:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getpeername(r0, 0x0, 0x0) 08:42:25 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000140)={0x0, [[0x0, 0xffff0001]]}) 08:42:25 executing program 0: r0 = epoll_create(0x136) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', '$\x00'}) 08:42:25 executing program 5: add_key$user(0x0, 0x0, &(0x7f0000000280)="bcce419f6f20cafb77ca3b7506fadd957921be10eb958cfe88daad759ba23b8bdaca3c8dbb433597479dbc056b10e86106f0b612f9b150d3d389948d3de5505e8fa36dd736bc950640b9167419ecfd6a45d03499ecb57cc869fec9e8a752a17c3d6a965bbb800a9f84a1000b980d5d4b23eb806b2d2d201fe1e346c81e480fa9d682369f71ccd1f8ec991a7ccce5a5d105587c9c568d0e96cf51558d26453f793371a7b68237f0a0d628cc5f1943fb53f6c1095bb12724ba8cee1d0a847bcae10b80", 0xc2, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r0) 08:42:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0045401, &(0x7f0000000000)) 08:42:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 08:42:25 executing program 1: r0 = socket(0x6, 0x1, 0x0) close(r0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="2a453221e4fbaa8daef04758ffcadb8947be8567e8b252bdbe4073639a", 0x1d}, {&(0x7f0000000100)="d77c9b08c56f725e4366023b0726aff16be4aa3216d6a30e69ece2d9327684320c91ab124a5da7bc5c2d7e0e95ac1f2a8bb6ba289ac0a2dfe7a748aa17d63642842623a6adaa10bf127e85f7a8b8f2c118b650a2103416dffc1130c85f5d5f9e62d676a00ca934bccdf6667dcb203d670400d049598f6f7bf42e84646f7756fb7a3f810ecf0e6187412208099ebaf86d92b89949884cde286848926719d3e86850e6e68e9e9aa86fdda369d9945c6c76aea90327aeab59fd4e72fcdd41ff271a811aa00652952296471417eaa2c510a4a9cf6e4d49157db28abb3bbd268ab8823c27f329191120a2e08a8a0bac35fe56", 0xf0}, {&(0x7f0000000200)="865b801b53a725b6339b34c2b0a2fc273f41decf2264bc0a490821348f2357176c6fd1771df445dc14b6d4ad644f1fadc1ebc0886bd46ae9d7f72b332de32db6db9e04b0d7449881f2dda5a924da3ce167a53ab55491d180aee9e3eae91dc7b136eaec35d692ca56960f87d0a05700b670fb418f7db29cdb4d1e8d25fd4bc214bb6c04418df2403ca53aeacb2c", 0x8d}, {&(0x7f00000002c0)="f80025a949686b2680a9c05182478bebe91a5f10285f10c9ded9e04d870843e84966eefee11e4dce3f093dd4b5e309e36a490078fe189fcba3f66a4105ab10e5d67f30197ca32125504e0cbbae9f6d246b8197a1a757ff281deb4e6d0d33a9332d5e1580a609ae77e22447eb2d4eb3052138fb642eb20e32d337dc4db7a71585a66dbe7c4e4c12ea64656e4c8e0fc08f465e211848fc7e264251db5717e34cb61758a769b48fb6a0b817b17dde235ac540c9cb42056e08020ada45495e72164e9bd649915ec78cf180bcb82ff1e360a3ca19f7f8749405341a92fcd4c165b9d076a65c4a78", 0xe5}], 0x4, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 470.172112][ C0] bridge3: port 1(bridge_slave_0) entered forwarding state 08:42:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x44) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/11) 08:42:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 470.568341][T13042] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:42:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004a80)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x6f85af4a89b5c18e}}, "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", "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"}) 08:42:26 executing program 1: r0 = socket(0x1a, 0x1, 0x20) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 08:42:26 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a010000", @ANYBLOB="14006baeee1966919bb826f3ac0c54"], 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x5, 0x0) 08:42:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x44) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/11) 08:42:26 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents(r0, &(0x7f0000000080)=""/47, 0x2f) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 08:42:26 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000380)={0x6}) 08:42:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000000)=0x5, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0xfffffffffffffbff, &(0x7f0000000040), 0x106, 0x6}}, 0x20) 08:42:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x44) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/11) 08:42:27 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 08:42:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01004b670000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:28 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 08:42:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x14}, {0x16}]}) 08:42:28 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0xffffffff, 0x4000000000021}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x20}, 0xfffffffffffffe7c}}, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 08:42:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x44) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/11) 08:42:28 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001400210100000000000000000a010000", @ANYBLOB="14006baeee1966919bb826f3ac0c54"], 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x5, 0x0) 08:42:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01011000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 08:42:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 08:42:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:42:28 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) [ 473.008337][T13094] ===================================================== [ 473.015327][T13094] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 473.022708][T13094] CPU: 1 PID: 13094 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 473.031380][T13094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.041436][T13094] Call Trace: [ 473.044740][T13094] dump_stack+0x1df/0x240 [ 473.049083][T13094] kmsan_report+0xf7/0x1e0 [ 473.053497][T13094] __msan_warning+0x58/0xa0 [ 473.057996][T13094] __seccomp_filter+0x10bc/0x2720 [ 473.063023][T13094] ? kmsan_get_metadata+0x11d/0x180 [ 473.068210][T13094] ? kmsan_get_metadata+0x4f/0x180 [ 473.073319][T13094] ? kmsan_get_metadata+0x4f/0x180 [ 473.078421][T13094] __secure_computing+0x1fa/0x380 [ 473.083440][T13094] syscall_trace_enter+0x63b/0xe10 [ 473.088561][T13094] do_syscall_64+0x54/0x150 [ 473.093058][T13094] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.098935][T13094] RIP: 0033:0x45f01a [ 473.102808][T13094] Code: Bad RIP value. [ 473.106861][T13094] RSP: 002b:00007f9b78f22c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 473.115387][T13094] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 473.123347][T13094] RDX: 00000000000186ee RSI: 00007f9b78f22c60 RDI: 0000000000000001 [ 473.131309][T13094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 473.139268][T13094] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 473.147227][T13094] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 473.155194][T13094] [ 473.157509][T13094] Uninit was stored to memory at: [ 473.162524][T13094] kmsan_internal_chain_origin+0xad/0x130 [ 473.168244][T13094] __msan_chain_origin+0x50/0x90 [ 473.173180][T13094] ___bpf_prog_run+0x6c80/0x97a0 [ 473.179840][T13094] __bpf_prog_run32+0x101/0x170 [ 473.184678][T13094] __seccomp_filter+0x59e/0x2720 [ 473.189599][T13094] __secure_computing+0x1fa/0x380 [ 473.194608][T13094] syscall_trace_enter+0x63b/0xe10 [ 473.199709][T13094] do_syscall_64+0x54/0x150 [ 473.204200][T13094] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.210077][T13094] [ 473.212395][T13094] Uninit was stored to memory at: [ 473.217408][T13094] kmsan_internal_chain_origin+0xad/0x130 [ 473.223109][T13094] __msan_chain_origin+0x50/0x90 [ 473.228042][T13094] ___bpf_prog_run+0x6c64/0x97a0 [ 473.232962][T13094] __bpf_prog_run32+0x101/0x170 [ 473.237814][T13094] __seccomp_filter+0x59e/0x2720 [ 473.242737][T13094] __secure_computing+0x1fa/0x380 [ 473.247743][T13094] syscall_trace_enter+0x63b/0xe10 [ 473.252845][T13094] do_syscall_64+0x54/0x150 [ 473.257334][T13094] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.263204][T13094] [ 473.265514][T13094] Local variable ----regs@__bpf_prog_run32 created at: [ 473.272347][T13094] __bpf_prog_run32+0x87/0x170 [ 473.277094][T13094] __bpf_prog_run32+0x87/0x170 [ 473.281835][T13094] ===================================================== [ 473.288762][T13094] Disabling lock debugging due to kernel taint [ 473.295359][T13094] Kernel panic - not syncing: panic_on_warn set ... [ 473.301937][T13094] CPU: 1 PID: 13094 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 473.311977][T13094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.322014][T13094] Call Trace: [ 473.325303][T13094] dump_stack+0x1df/0x240 [ 473.329621][T13094] panic+0x3d5/0xc3e [ 473.333534][T13094] kmsan_report+0x1df/0x1e0 [ 473.338025][T13094] __msan_warning+0x58/0xa0 [ 473.342516][T13094] __seccomp_filter+0x10bc/0x2720 [ 473.347540][T13094] ? kmsan_get_metadata+0x11d/0x180 [ 473.352727][T13094] ? kmsan_get_metadata+0x4f/0x180 [ 473.357824][T13094] ? kmsan_get_metadata+0x4f/0x180 [ 473.362930][T13094] __secure_computing+0x1fa/0x380 [ 473.367946][T13094] syscall_trace_enter+0x63b/0xe10 [ 473.373059][T13094] do_syscall_64+0x54/0x150 [ 473.377553][T13094] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.383427][T13094] RIP: 0033:0x45f01a [ 473.387307][T13094] Code: Bad RIP value. [ 473.391354][T13094] RSP: 002b:00007f9b78f22c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 473.399749][T13094] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 473.407708][T13094] RDX: 00000000000186ee RSI: 00007f9b78f22c60 RDI: 0000000000000001 [ 473.415663][T13094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 473.423622][T13094] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 473.431580][T13094] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 473.440905][T13094] Kernel Offset: 0x20e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 473.452560][T13094] Rebooting in 86400 seconds..