), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x90, 0x90, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'bond_slave_0\x00', 'bridge0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 22:57:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x84}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 22:57:50 executing program 5: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x47e5e742cb240857) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) gettid() pipe(0x0) getpid() dup(0xffffffffffffffff) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd3f, 0x6}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000940)='devpts\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000280)='\x00', 0x0) dup3(r3, r2, 0x0) r4 = fsopen(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f0000000280)='\x00', 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000d00200005801000058010000580100000000000000000000380200003802000038020000380200003802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300158010000000000000000000000000000000000000000c000737472696e670000000000000000000000000000000000000000000000010400000066736d00000000000000000037fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb600000000000000000000000028005443504d53530000000000000000000000000000000000000000000000000000000000000000ac1e0001e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000400000000000000000000444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000000000002d1de2f791fb770fb78fcb08a81cb4119c783e238761efb9f278e4d0f19499c69468abafb1dee907ba19e36310a95d6ebbdb93a496b2f1edde3dcd410069cddbdfc16de7f463be805e34a86da500000000000cbb5b7a6ab6eabc2f892a1f51532fc748f752081619b3059a416e48a8c83e1b34f4ba4b45186216beb1b47223265cefe86e"], 0x330) dup3(r4, r5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd848"], 0x59) fcntl$getownex(r3, 0x10, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:57:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 22:57:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000c00010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 22:57:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) 22:57:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x84}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 22:57:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e01, 0x0, @loopback}, 0x1c) [ 2484.670087][T19453] IPv6: NLM_F_REPLACE set, but no existing node found! [ 2484.897970][ C0] sd 0:0:1:0: [sg0] tag#1129 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2484.908698][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB: Test Unit Ready [ 2484.915495][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2484.925363][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2484.935323][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2484.945258][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2484.955126][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2484.964985][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2484.974856][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2484.984691][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2484.994550][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2485.004492][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2485.014327][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2485.024171][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2485.034013][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:57:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x10b842) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 22:57:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 2485.043879][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2485.053795][ C0] sd 0:0:1:0: [sg0] tag#1129 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 22:57:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 22:57:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e01, 0x0, @loopback}, 0x1c) 22:57:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 22:57:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x10b842) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 22:57:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 22:57:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e01, 0x0, @loopback}, 0x1c) 22:57:51 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46e", 0x4c}, {&(0x7f0000000040)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x15d}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x24004000) 22:57:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="c243492b926355290010ff440f887683a8eaa5e54d6a059c5919eec6e35de500c85db2052a0b5a16b046fe3fb34eb54742f01b507cd59541874bccf1ff99ecf8f8f36fd89f41ed9560834b1a66ed03d6c067b06440d03938d2c6c33f1bb4e52ed5351a9a2cff61ddaf63feb025c5ea08016e308ef80aa9bd9694d213e3caa7cbad24092e02f167c031834ae5677f720c63de36bcb6312be4852af8949b2b106171726d1b95ea45eef2da4102a097468e1e699ec0e469f9b639196d255328d5e48b2d191f3e4a7704c381504b23d8fa830d34187e3e8ee01eaff8822a1b0bb5ebec94e4d336724d139b150761786fdf409f22a1784876dde1fd4c04c8640ddd3d30e64e10b31e9b90500e3603c06d39c43b208ab2165feda9d5f4bd00000000000000000000009f0179329b7481869fc8235f6349e44c231bef0c14be83c6632f7245b3425d555cbcbd12564a5ed65216c70475ea822c72944a45520ff1ea7d87afebe1ab6d290cc9046fac24574579e4ea73d86642aa2242e345f374f28e903678fd3d3853c57e57a601fa4ea2d7f2b8572ad9bdb4b455599ee0e62329fa8bd74d12aa2829024c1027e86950146f6faa80475a842829ce8d3fde3d484febd132bd27fd1a6830d321fb5fd37ca3391b16fdb994ee5f76c4ba49a26274a23fb11f02a995b610cc4e7f610188eeaf399eade1e5911689348d6aab7069c41e944a329ff75252e2971f1d98e2a23ff2fe9fd901fd6321ab62c485ce1079e93ad878c1"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:57:51 executing program 5: r0 = socket(0x10, 0x80802, 0x0) sendmsg$netlink(r0, &(0x7f0000004480)={&(0x7f0000000000), 0xc, &(0x7f0000004400)=[{&(0x7f0000000240)={0x18, 0x36, 0x201, 0x0, 0x0, "", [@typed={0x8}]}, 0x18}, {&(0x7f0000002900)={0x1c, 0x21, 0x103, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8}]}, 0x1c}], 0x2}, 0x0) 22:57:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x10b842) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 22:57:52 executing program 0: r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 22:57:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 22:57:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e01, 0x0, @loopback}, 0x1c) 22:57:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1, 0x22005a4ec3ba3ddb}, 0x4) 22:57:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x10b842) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 22:57:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000070001006d7100003400a0020008000a000000000008000600000000000800020000000000080008000000000008000100000000000800040000000000"], 0x60}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:57:52 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="200000006800030800000000a90300000a00000000000000080005001600000000000011e76b6744254ffe2e41730558dcd8d2476d04795bc3bfc6afb407dcb7d413e47863dabf630881b435845656e6f859b78c01d5ece9a6180e948db06f1ffb80abb4b501000000000c6d757a3cc10ed90ab13edfa687bdd0ec63eedbf95b082808a5605d1b73d76ea5497e7de7dbfc83623714f06a048a01228708cc01ec20b742fa91bd1850dec9c8155b51eee533f7005590cb04a9d71301028f1e26f000000000000076dc99f93608000000382b01303c197c9ffa10d6f56c338ff8f6d875051fafaa8a868c88f1379de01931102d0f3f3313643bcafd97333c59ed940143728147eb2aaaf2e02df8000052a375589fcb4720e9b2147c2e659b16e10a1af15f3174cff238d101296036eb2b373da86586fec4a08912fefc9576d1f8beaa089014ed40ab7ab3bff3dfe0d301049bffefd9f2308b97166f2637fd6e592df337354ef56f3787d6a2541d954ed772472a1ff2bc01061ef544257af24b1e48a7a28d7567faf886c4ec4bde2b14731228335c83b2a533cf607f18145046da38d985da9e3dafa4958129e7cd37cb3e135f6bdcedd887268ecdcdb2ba36eab0f14151342f7040765c92d606571f613dc770a38a2af601a5f2ecfe257cfae6d901ff93bc44a935317610d09e6026bb925b59b9603f58fe6b3a8b7177365d45c10b0d9e11806f22523658b13ccb2335f3dd951b74a550e2fa87e85f62d83a39f9fec35ac41bfda56fdee962e6a86be26ee158bbd5b2b465879766181b5b7343cd996b5c2ff9ebd9d005f11121321d310d99de474a554434534b62cd8f24eb0a042db9bd206c924edcebb178abc33e88d57b00000000000000b2f3f0d6d9387cd537c070ba55d943a3f06084e5bed09ca4fc8ab03bc741c35d070a3e7aefa488484ec01e3e570e09e411004de750cd1226cf92300ccce7806913b15babf9a4a37d3a000f0000000000000000000000000000000000b13c8bfe3a0eba1c5130c51700a2a6721a178b8cb2431a57e0beae509d6aab4d87c44a8b1d3adff169bbf0d65f2f3d2579c1e507b9586939b0ee3587249b34faaab76c4bec463f000a48f1f1b3211ee46f651a421034d98ca6154575766f9923b885034fba865eafd86eb605e4570f705b7e26054ce18ca1d12989fda438da88fd23caf1797ef6c8c8fbf1eb9b5b9d35a254eb717c4761901a661f6d99075f476b3a53ecdc178cc2d3ab8380f671efb107394f3845f55d942ae2831a80a054a5c2e7c86078358c9df08ae02a782899c5aaa97e5690df2c3ad3262e2b8b5a81599280865c15148207ba929c8dee47fc0ea0f167e60acc5862d9d9d37111e9ae53c410333c529c970000000000000001cd054094c234a92ef3b8011389c54eebd317304f4d694db0f1056850c8f7a9ae01280898736cf2cf0dfae61a29343e542df861592035d6622863e132af510bd7cf81691d7c92890d364634cbaf50ec5a7c1f4969fd0fb6fcdd11b31358f749c90de8822fc74804b0318b1178417cf3cb82bc2a7e045fa2f2088b", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:57:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 22:57:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 22:57:52 executing program 4: io_setup(0x7, &(0x7f0000000100)=0x0) io_destroy(r0) io_setup(0x8, &(0x7f0000000000)) 22:57:52 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 22:57:52 executing program 2: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) shutdown(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x2, 0x0, 0x0) 22:57:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) dup3(r1, r2, 0x0) 22:57:53 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)="f4331100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000002c80", 0x434}], 0x1}, 0x0) 22:57:53 executing program 1: r0 = socket(0x40000000015, 0x40000000000005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfc}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 22:57:53 executing program 5: personality(0x400000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) 22:57:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xff08) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000540)=""/249, 0xf9}], 0x4}}], 0x188, 0x0, 0x0) 22:57:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x4}}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 22:57:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/256, 0x4}], 0x1, 0x0) 22:57:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) 22:57:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$uinput_user_dev(r1, 0x0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 22:57:53 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz -'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 22:57:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x10e, 0xc, &(0x7f0000000080), 0xb7) sendmsg$kcm(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1b0000005a000b000000d4126e00002ddb00000007000000000000", 0x1b}], 0x1}, 0x0) 22:57:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2201, 0x930000000000) 22:57:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) 22:57:54 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x1b7, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)="32beb707418f7595576a5dd4f7bd642258a0a9c0fffd9f753aedc458d00eb0da815c49238a0ebd57", 0x28, r4) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r5}, &(0x7f0000000280)=""/243, 0x63, &(0x7f0000000140)={&(0x7f0000000080)={'wp256-generic\x00'}}) 22:57:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f00000004c0)=""/377, 0x179) 22:57:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb7, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 22:57:54 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r0, r1, 0x0) write$dsp(r4, &(0x7f00000002c0)="19", 0x1) 22:57:54 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$uinput_user_dev(r1, 0x0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 22:57:55 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 22:57:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:57:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:57:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="4f4da9e1de6ea3f418b358d2f83d5b23"}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x84) 22:57:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) io_setup(0x1, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000001980)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) shutdown(r0, 0x0) 22:57:55 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$uinput_user_dev(r1, 0x0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 22:57:55 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$uinput_user_dev(r1, 0x0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 22:57:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:57:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="4f4da9e1de6ea3f418b358d2f83d5b23"}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x84) 22:57:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608cee37cbd368e198a3af0ee0aedc3a8149ccfcfecf498ff8f47950289c2967426acd846a49fd22044869bdc0ff0cafdc092dd3e5f2728dd3738ee9f375d8979e09ca1426274eb04340008dc12de7d12a2d1d991f680b02e12bda5c121bb117443b7e280108d7266a4dd4d0b7e8a84682022113d1500769590a30515a460efd4b03f51f3161691c91d3c5b79ac9da66bc7b62c20c10080c9e461665114763f5126b747f67748382aac217944570c8c51d63511bc45fe5c425ea10a42f3062aa02cef4226cd8ce20f09c06e", 0xf2}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:57:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 22:57:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0xd, 0x0, 0x6}, {0x1}]}) 22:57:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:57:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="4f4da9e1de6ea3f418b358d2f83d5b23"}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x84) 22:57:56 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f00000001c0)=""/159, 0x9f) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 22:57:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 22:57:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:57:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 22:57:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001900)=""/4105, 0x1009, 0x0, 0x0, 0x0) 22:57:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="4f4da9e1de6ea3f418b358d2f83d5b23"}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x84) 22:57:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r0, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff8070000000d000000000000", 0x1b) 22:57:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@bridge_delneigh={0x28, 0x1d, 0x201, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:57:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)) 22:57:57 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') 22:57:57 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x2c3, 0x0) 22:57:57 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)=0x1) 22:57:57 executing program 5: unshare(0x200) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') 22:57:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x20000000, 0x0, 0x0) 22:57:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/196, 0x20000144) pread64(r0, 0x0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x1ec) 22:57:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 22:57:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) 22:57:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x4, 0x0) 22:57:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000003c0), 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x18, 0x0, 0x2, {0x0, @local, @local}}}], 0x18}}], 0x2, 0x0) 22:57:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9f741947fe62576d6d7573c54c42a927", "f03cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000089c0)={0x0, 0x0, &(0x7f0000008980)={&(0x7f00000001c0)=ANY=[@ANYPTR64], 0x1}}, 0x8000) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) 22:57:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x154, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 22:57:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000ad7200000007cf042cbd201e2055", @ANYRES32, @ANYBLOB="000000040a00000000000000", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 22:57:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'sha384-ce\x00'}}}]}, 0x180}}, 0x0) 22:57:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0x52}], 0x1) [ 2492.507408][T23850] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:57:58 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:57:58 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000a00)={{0x108}}, 0x20) 22:57:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 22:57:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) [ 2492.837209][T23958] [U]  22:57:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 22:57:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) close(r0) 22:57:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x10007fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x400000], 0x1}}) 22:57:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x100000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1=0xe0000300}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000d80)) 22:57:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 22:57:59 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}]}]}, 0x30}}, 0x0) 22:57:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:57:59 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:57:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) close(r0) 22:57:59 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 22:57:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 22:58:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) close(r0) 22:58:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:58:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 22:58:00 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) clone(0xa22900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 22:58:00 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001e0009010000000000000000070000000c000000080025010f841e04000000000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:58:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="03"], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffff}) write$P9_RATTACH(r0, 0x0, 0x0) 22:58:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) poll(&(0x7f0000000ac0), 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73794853a57a30ecea724788ddc9959cdb7b157f"], 0x14) 22:58:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) close(r0) 22:58:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:58:00 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) clone(0xa22900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 22:58:00 executing program 4: clone(0x4ca95b00, 0x0, 0x0, 0x0, 0x0) 22:58:01 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 22:58:01 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x800000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000880), 0x99) 22:58:01 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 22:58:01 executing program 1: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, 0x0}, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r2, r3}, &(0x7f0000000700)=""/243, 0xac, &(0x7f0000000040)={&(0x7f0000000080)={'sha3-224-generic\x00'}, 0x0, 0x2}) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r4) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) 22:58:01 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) clone(0xa22900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 22:58:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x11, r0, 0x7000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 22:58:01 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x5420, &(0x7f0000000000)) 22:58:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7c, 0x19e) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 22:58:01 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) clone(0xa22900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 22:58:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) getresgid(0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="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"], 0x5c}}, 0x0) 22:58:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2312], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 22:58:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2719, 0x0, &(0x7f000033bffc)) 22:58:02 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x58, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xfe93}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) 22:58:02 executing program 0: clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x2, 0x0, 0x0, 0x80000004, 0x0) 22:58:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x1000000000a, 0x1, 0x0, "0f34800ecf3997f7ab1d74a600"}) 22:58:02 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mlock2(&(0x7f000042b000/0x1000)=nil, 0x1000, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r0, &(0x7f0000000040)=0x100000, 0x8001) 22:58:02 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 22:58:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 22:58:02 executing program 2: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x3, {0x0, 0x694abeb994d6e3a9}}, 0x20) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000180)=r3) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "5ee3ca9005080f2c", "e7c3f588d85207fe681df4fd14280ef0", "0eeddc3d", "960446271ba1428a"}, 0x28) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ocfs2\x00', 0x0, 0x0) close(0xffffffffffffffff) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:58:02 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xb, @loopback}, 0x1c) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000440)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00') 22:58:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x3, 0xffffffffffffffff, &(0x7f0000000080)=0x30) 22:58:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r2, 0x0, 0xd, &(0x7f00000002c0)=0x7, 0x4) setsockopt$inet_int(r2, 0x0, 0x6, &(0x7f0000000000)=0xf16, 0x4) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:58:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x281}) 22:58:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/672]}, 0x318) 22:58:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="0f1e0b70812e4ed722544f0ec6a9a0e89949a2cff52beb1865", 0x19}], 0x1) 22:58:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) [ 2497.308592][T26580] input: syz1 as /devices/virtual/input/input154 22:58:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 22:58:03 executing program 2: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x3, {0x0, 0x694abeb994d6e3a9}}, 0x20) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000180)=r3) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "5ee3ca9005080f2c", "e7c3f588d85207fe681df4fd14280ef0", "0eeddc3d", "960446271ba1428a"}, 0x28) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ocfs2\x00', 0x0, 0x0) close(0xffffffffffffffff) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:58:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000000000000061113000000000009500000100000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfaf, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:58:03 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 22:58:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 22:58:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 22:58:04 executing program 2: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x3, {0x0, 0x694abeb994d6e3a9}}, 0x20) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000180)=r3) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "5ee3ca9005080f2c", "e7c3f588d85207fe681df4fd14280ef0", "0eeddc3d", "960446271ba1428a"}, 0x28) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ocfs2\x00', 0x0, 0x0) close(0xffffffffffffffff) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:58:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='nodev\'\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:58:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 22:58:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000071401001a00ebfe755200000560f4f83022f93215dd9e4be7a911b92fe869bffc7369c56520155307e95d4b90ec3811e4c1e86ccabadb0d94f4ea713b4e672fbf05af9f4e0100000024bdcff5b68d69f9fb14d44ce96ec2a85c9a94ab4e7e3b5669403360ec6017c6c14f65d3f46b7f65e5abff4b0e0f55ede14d9eb51efac77e4a83fa37cdec5e1cd8812d269bf0a0411b74a742a8d3666663e73cb7"], 0x10}}, 0x0) 22:58:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005a00050c4cef36dc00000000080000000800030000000000000000"], 0x1c}}, 0x0) 22:58:04 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x42, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x1000003a6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 22:58:04 executing program 2: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x3, {0x0, 0x694abeb994d6e3a9}}, 0x20) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000180)=r3) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "5ee3ca9005080f2c", "e7c3f588d85207fe681df4fd14280ef0", "0eeddc3d", "960446271ba1428a"}, 0x28) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ocfs2\x00', 0x0, 0x0) close(0xffffffffffffffff) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:58:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x3}) 22:58:04 executing program 5: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 22:58:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x88, 0xb, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 22:58:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x9}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) listen(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:58:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 22:58:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x3}) 22:58:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 22:58:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a52f1a8ab000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}, {&(0x7f00000003c0)="6a6fba9f426f80cc0dc1fd19e072f75642355cff58b84ce8a5c1d21d5c95675bab22202d2e9b5ae5842e7842c1fd5ab5ca397487be8195260cb373b25da45a412970a62ef5b1934b09b445a04a05033ea24030bc05416c3ed296fc7d279524540de1f75a9ef6f463fc8b8726c440fd0b6cd368de32d458546ce1c3a8680e3fff1a063ad6d84cec9ebdbdbba04c94463d6f830c819d33817faa9318cd26566a6bb9a9e4987785670aa77407ac1ec9d0b03e18cc8819a50956463b005cf7b6f9a504f9e3496eb1c59aa49f9cca76ce53936f14bece0181638aac9c360c903ced63ee34", 0xe2}], 0x2}, 0x0) 22:58:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x3}) 22:58:05 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0xff2f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0xa4) 22:58:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ba02040000000000001c857b01adc2f2", 0x10}], 0x1}, 0x0) 22:58:06 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x16bf80, 0x0) r1 = dup2(r0, r0) close(r1) 22:58:06 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 22:58:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x3}) 22:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a52f1a8ab000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}, {&(0x7f00000003c0)="6a6fba9f426f80cc0dc1fd19e072f75642355cff58b84ce8a5c1d21d5c95675bab22202d2e9b5ae5842e7842c1fd5ab5ca397487be8195260cb373b25da45a412970a62ef5b1934b09b445a04a05033ea24030bc05416c3ed296fc7d279524540de1f75a9ef6f463fc8b8726c440fd0b6cd368de32d458546ce1c3a8680e3fff1a063ad6d84cec9ebdbdbba04c94463d6f830c819d33817faa9318cd26566a6bb9a9e4987785670aa77407ac1ec9d0b03e18cc8819a50956463b005cf7b6f9a504f9e3496eb1c59aa49f9cca76ce53936f14bece0181638aac9c360c903ced63ee34", 0xe2}], 0x2}, 0x0) 22:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a52f1a8ab000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}, {&(0x7f00000003c0)="6a6fba9f426f80cc0dc1fd19e072f75642355cff58b84ce8a5c1d21d5c95675bab22202d2e9b5ae5842e7842c1fd5ab5ca397487be8195260cb373b25da45a412970a62ef5b1934b09b445a04a05033ea24030bc05416c3ed296fc7d279524540de1f75a9ef6f463fc8b8726c440fd0b6cd368de32d458546ce1c3a8680e3fff1a063ad6d84cec9ebdbdbba04c94463d6f830c819d33817faa9318cd26566a6bb9a9e4987785670aa77407ac1ec9d0b03e18cc8819a50956463b005cf7b6f9a504f9e3496eb1c59aa49f9cca76ce53936f14bece0181638aac9c360c903ced63ee34", 0xe2}], 0x2}, 0x0) 22:58:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket(0x100000000011, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000000c0)=0x8, 0x4) sendfile(r0, r2, 0x0, 0x800000000024) 22:58:06 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)=""/225, 0xe1}], 0x1, &(0x7f0000000800)=""/237, 0xed}, 0x0) 22:58:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000004300010800000000000000000000000014000100100001ad000008003dd1ef62aa0300000000000000b7c45c7cea54b8272c7f3b7b7887165276f3bdba79912ec7e469262d2630327cf965dbc0382d8833c3651ca11f200e0e9503e2f20731ac311a2b3ee21a96f19eeef815acbd4efb77def3890411ea7cd9d0987736887ff72153976b5718ceccdc33d365b1df03000000b1867cd3e68c279ad4aaf095b8fd20c65b9fd0180ee911a311b48087f55a00cb1938bcc3743e53fda4e592993911a95161eb531a428fa79eac6b5a819479f9c114308ca57a7cdefe3a50c763779d2d44bee81c7f466952a3ea01419c7491a885f16b2a60d63d09bbc2a91833b5052954042084098eed19565d11cba49456af29aa8a5ebe41b06a52f6f1f790ec14a8f78d05c5e63541b776983c5fd0d1457ded8de191cec0ca52674c2bbe9dcea547b7202439f69ec643e980de91f2baba477a4bbd9b5efaf1838cae7acf42c10ea03d121e339fca00005ec227037a2d51a870d08bca7dc4b9ca6f5887b3e21f4366cb06f161c33cf0dc00ce4aaaef62d900000000000000000000000038ed17ce0e0068be8acd0ffb1c5d527681b59616bf64ce75a0c25555d8af55bf45e7eaf7dd2a5f2cdf0e8877bb53f0d2dea5a9fc2f38250550e252daf8ca0b63ce951503f35fa261afe61fa771de52710a926cac40394db503dc37ffdda2e35f31b4bf0d460567618cede4d59c354b1c9de2c31ccc17"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x3ce1e8e8ab5382c, 0x0) 22:58:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0xbd) 22:58:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8fa81900, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a52f1a8ab000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}, {&(0x7f00000003c0)="6a6fba9f426f80cc0dc1fd19e072f75642355cff58b84ce8a5c1d21d5c95675bab22202d2e9b5ae5842e7842c1fd5ab5ca397487be8195260cb373b25da45a412970a62ef5b1934b09b445a04a05033ea24030bc05416c3ed296fc7d279524540de1f75a9ef6f463fc8b8726c440fd0b6cd368de32d458546ce1c3a8680e3fff1a063ad6d84cec9ebdbdbba04c94463d6f830c819d33817faa9318cd26566a6bb9a9e4987785670aa77407ac1ec9d0b03e18cc8819a50956463b005cf7b6f9a504f9e3496eb1c59aa49f9cca76ce53936f14bece0181638aac9c360c903ced63ee34", 0xe2}], 0x2}, 0x0) 22:58:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 22:58:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x3000, 0x1000}, 0xff50) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) 22:58:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) 22:58:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x0, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 22:58:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="0000a905000000b4c1357fcd98b48c7f51b1324d85b9905c017b08b8093770f41a9020160e000000000008000000000000b6d097a3a484066c29bebdb53547d4b806ac504f39e6444deeff000da4a6f63330d32eecdef7cdb303e58a963dfd595d3d34ef36dfed4d2a0fc0016ecc63321a1d091db7381e04cc822a9f6960a664fa315e30f5fb560a098e015c0a44bf736717e374e8ae1342269fabe3425f306968e7227c7fa9e20b625da6152bd35831147004d4ae86b8669a0f0ac4757e1f0caed9d957e8e8c11b7aafc1a2070686e5a3a5a9be4ed35ff8de7e31c95a30e960920689d19819b102e3354738966a5417bb959c0e0e5d1f6ecb37f932a81b9cfaec52b92eaad3ee35a6d6c2e45ef7713d1a56e8881eef8c48bc90900af9464e806034ddf4be1de714ffacb0000000000000000000003355134ea28ff2ac764ef7b309a066d3acd3d7301087a30d19375783b34a36679358066e54da23651a350754cb210c721149eb4f6935"], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 2501.470855][T28973] Cannot find del_set index 2 as target 22:58:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0xb, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 22:58:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 22:58:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), 0x4) 22:58:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000ffffa8880000000023", 0x20) 22:58:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000)=0x7, 0x4) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, 0x0, &(0x7f0000000080)=0x3ba) 22:58:07 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 22:58:08 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) write(r0, &(0x7f00000000c0)="cc2120e94da6aee73063da33b11a80a8021d7b1705cb2bcf5bff3563f5efe5578f4e", 0x1540045f) [ 2502.042211][ T32] audit: type=1804 audit(1581289088.083:72): pid=29191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/3264/file0/bus" dev="ramfs" ino=360606 res=1 22:58:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x35, 0x0, 0x1, 0xffffffffffffffff}, {}, {0x400006}]}, 0x10) 22:58:08 executing program 3: r0 = syz_open_dev$video(&(0x7f00000012c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @output={0x0, 0x0, {0x0, 0x20303159}}}) 22:58:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab0925003f0000000aab0703000000001d60369321000100ff0500000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00030009000000000000270400117c22ebc205014000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b310f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a87", 0xfc) 22:58:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00de5a396461e838ae00e50000050000801f000000000000250000000000000200010000000000102000020080627c05000500000000000a000000000102000000000000000000000000000000011700000200000000006ab5f558279ec222be20f31f19250fcd9dbafdd047c3cbe3ccf52760d537df4db358c02239a983c56d8f3ce22262707466066c802bda73952b9ae3940d2cb795c0f382a6e18bf5e0a01365"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x216a8ee6aa5732f, 0x0) 22:58:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0xa0e5}) [ 2502.816441][T29817] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 22:58:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000000)={0x18}, 0x11) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="0900000057f0"], 0x6) splice(r2, 0x0, r4, 0x0, 0x18, 0x0) 22:58:08 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) write(r0, &(0x7f00000000c0)="cc2120e94da6aee73063da33b11a80a8021d7b1705cb2bcf5bff3563f5efe5578f4e", 0x1540045f) 22:58:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xd) ptrace$cont(0x420e, r2, 0x202, 0xa05000) 22:58:09 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001580)=ANY=[@ANYBLOB='S\x00\x00'], 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x4, 0xf02, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x80000000, 0x4}, 0x3c) close(0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0xffffffff, 0x1, 0x2, 0x8}) ftruncate(r1, 0x2081f8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000100)) fsync(0xffffffffffffffff) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 22:58:09 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x3, 0x16}, 0xd8) connect$inet6(r0, &(0x7f0000000080), 0x1c) 22:58:09 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040402000000c0073510fbff0000b408160f12a7b771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 22:58:09 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) write(r0, &(0x7f00000000c0)="cc2120e94da6aee73063da33b11a80a8021d7b1705cb2bcf5bff3563f5efe5578f4e", 0x1540045f) 22:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x7, 0x156) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 22:58:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="534c139466407c5435f477cbe1788c1e", 0x84}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:58:10 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) write(r0, &(0x7f00000000c0)="cc2120e94da6aee73063da33b11a80a8021d7b1705cb2bcf5bff3563f5efe5578f4e", 0x1540045f) 22:58:10 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000480)}, 0x4000000) 22:58:10 executing program 3: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffff8d, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x32000, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) 22:58:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 22:58:10 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084149, 0xfffffffffffffffc) 22:58:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) 22:58:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x6c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x6c}}, 0x0) 22:58:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) 22:58:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) writev(r1, &(0x7f0000001700)=[{&(0x7f0000001880)="b8762de8fcc8b375876166836da8d884361c18a55320cdf0", 0x18}], 0x1) 22:58:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 22:58:11 executing program 3: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) io_submit(r0, 0x3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="e7", 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}, 0x0]) poll(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 22:58:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000005}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 22:58:11 executing program 1: r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f00000001c0)=""/365, 0x97) tkill(r0, 0x1000000000016) 22:58:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 22:58:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x6}, {{@in=@multicast1}, 0x0, @in6=@empty}}, 0xe8) 22:58:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={&(0x7f0000003380)={0x2, 0x3, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, [@sadb_key={0x6, 0x8, 0x680, 0x0, "4f56f1b238294b67e6cd81515754709fb21269f564aba8e5016de4b24f2501cb6a4338389bc0b842b7a0bc982b38b9d29b55afa534e1410c90c876aefc28daea018df9238294fc7126c76847dc5ebc4bec5a8c0367b7f41cd7655143031788c0c6b97be14237dba2d6cc2578b79f4635d54edd562580a596e0f610cb1c4b814534ec956ec1dd76e20c2a7b710b809e3b2f42e8f2357a05b710015190fabe22f07c77bbc13b107bf645c5dd890df920eac3b38ee97cac019f1212ab80be27eaf77f9d0a9e1e606379372de7b029c71b62"}, @sadb_spirange={0x2}, @sadb_sa={0x2}, @sadb_sa={0x2}, @sadb_sa={0x2}, @sadb_x_nat_t_type={0x1}]}, 0x130}}, 0x80) 22:58:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 22:58:11 executing program 3: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) io_submit(r0, 0x3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="e7", 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}, 0x0]) poll(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 22:58:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000000000000000", 0x58}], 0x1) 22:58:11 executing program 1: unshare(0x20400) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 22:58:12 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa84302910000003900090008000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x328}], 0x1}, 0x0) 22:58:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x20000009}, 0x3c) 22:58:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x7, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) 22:58:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="c21ec8b2070080000000000028", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:58:12 executing program 3: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) io_submit(r0, 0x3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="e7", 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}, 0x0]) poll(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 22:58:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x0, 0x0, 0x100, 0x100, 0x100, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x25, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) 22:58:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:58:12 executing program 3: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) io_submit(r0, 0x3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="e7", 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}, 0x0]) poll(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) [ 2506.753237][T31693] x_tables: ip_tables: CT.1 target: invalid size 72 (kernel) != (user) 5 22:58:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x11, 0xfffffffffffffffd}, 0x3c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 22:58:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x118, 0x118, 0x0, 0x118, 0x0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 22:58:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x2}]}) 22:58:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000340)=""/223, 0xdf}], 0x2) 22:58:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00'}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) 22:58:13 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 22:58:13 executing program 0: socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000280)) epoll_create1(0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0xa808) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000002c0)={0x5}) 22:58:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x14, 0x4, 0x4, 0x100000001, 0x50c}, 0x3c) 22:58:14 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x28002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:58:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20000084) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 22:58:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000100029ff7f000000000000000300000900000000000000fce0675784c67bf351078b3045b39810046f5f999c5f2cc3db5499454bf40379ed4cf46cf8c7dd8a7725d09b43d58fe6a69ca9d04f7cf46b75b223fc9aad991ace9275b4dccf3181ea56edaaf5db94d68e5b954498d3e6063cf001d84da984a53b1fecf857adf2b992db2c7694a3a816edbf8dd959967c8bacedf9a27f99ca895a387c9638341b801e99b2803a5d1c11c0a7d800"/188], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0xfffffffffffffdfc, &(0x7f0000001840)=[{&(0x7f00000018c0)=""/4100, 0x1004}, {&(0x7f00000000c0)=""/75, 0x4b}, {&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000001580)=""/27, 0x1b}, {&(0x7f0000001740)=""/235, 0xeb}], 0x5}}], 0x1, 0x0, 0x0) 22:58:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:58:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000500)="6766c7442400005800006766c74424020001c0fe6766c744240600000000670f011c240f01c2660fc734bad104ed9a23002101660f08362e0f01bf6f87660f38f5bb3cee0fc75f52660fda3a", 0x4c}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="29000000040000000000000000000000030000"], 0x13) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:58:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 22:58:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r3, &(0x7f0000000300), 0x291, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 22:58:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xb, 0x0) [ 2508.301690][T32516] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 2508.310474][T32516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffae, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4000080000000046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 22:58:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0xc, 0x0, 0x0) 22:58:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0xa, 0x4, 0x4b8, 0x2d0, 0x1e8, 0x1e8, 0x3d0, 0x3d0, 0x3d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88], 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'veth0_to_team\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@broadcast, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "001db9a34255499cbaf2d7329d695c5919f8044790f762437f994e559ce2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x508) 22:58:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 22:58:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x28, 0x0, 0x2, 0x1, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x8}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x28}}, 0x0) 22:58:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) [ 2509.241956][ T788] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 22:58:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="cc00000024000705020000000000000000000004", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:58:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:58:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 22:58:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x601, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 22:58:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000080)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 2509.624572][ T1002] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2509.634454][ T1002] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:58:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000040006000c00000000000000000000a786ef00"], 0x30}}, 0x0) [ 2509.788644][ T1057] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 2509.797343][ T1057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2509.809721][ T1118] openvswitch: netlink: IP tunnel dst address not specified 22:58:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 22:58:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:58:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = dup3(r0, r1, 0x0) connect$netlink(r2, &(0x7f0000000080)=@unspec, 0xc) 22:58:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="cc00000024000705020000000000000000000004", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2510.228048][ T1522] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 2510.237148][ T1522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:16 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r1, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000040)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 22:58:16 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x5) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={'U+'}, 0x16, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:58:16 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f00000000c0)=0x800c0000) [ 2510.408110][ T1594] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2510.417845][ T1594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:58:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:58:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="cc00000024000705020000000000000000000004", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:58:16 executing program 4: unshare(0x2040400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r3, r2, 0x0) splice(r1, 0x0, r0, 0x0, 0x4ffe1, 0x0) [ 2510.633860][ T1675] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 2510.642292][ T1675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:16 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000070, 0x28841) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000040)={0x0, 0x1, "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"}) [ 2510.812131][ T1743] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2510.821781][ T1743] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:58:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1, 0x0, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "5f6e418b5d036252"}}, 0x200004c8}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7a1aaece5a3e9a4f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x3, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e3fef08864cf1eb6"}}, 0x48}}, 0x0) 22:58:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000070, 0x28841) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000040)={0x0, 0x1, "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"}) 22:58:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="cc00000024000705020000000000000000000004", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:58:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfc, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 22:58:17 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000070, 0x28841) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000040)={0x0, 0x1, "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"}) 22:58:17 executing program 4: unshare(0x2040400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r3, r2, 0x0) splice(r1, 0x0, r0, 0x0, 0x4ffe1, 0x0) 22:58:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x32315241}}) 22:58:18 executing program 4: unshare(0x2040400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r3, r2, 0x0) splice(r1, 0x0, r0, 0x0, 0x4ffe1, 0x0) 22:58:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe75, 0x10, &(0x7f0000000340)}, 0x42) 22:58:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x98) 22:58:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)) 22:58:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000070, 0x28841) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000040)={0x0, 0x1, "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"}) 22:58:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000000), 0x0) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mlock(&(0x7f00008a7000/0x2000)=nil, 0x2000) mmap(&(0x7f00008a6000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 22:58:18 executing program 4: unshare(0x2040400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r3, r2, 0x0) splice(r1, 0x0, r0, 0x0, 0x4ffe1, 0x0) 22:58:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000180)="8397", 0x2}], 0x1, &(0x7f0000000800)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}}], 0x1, 0x0) 22:58:18 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)={{}, "", [[]]}, 0x120) 22:58:18 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0, 0x8352}], 0x1, 0x0, 0x0, 0x0) 22:58:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_key={0x2, 0x8, 0x8, 0x0, "83"}]}, 0x68}}, 0x0) 22:58:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$char_usb(r0, 0x0, 0x0) 22:58:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe75, 0x10, &(0x7f0000000340)}, 0x42) 22:58:19 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002f80200fe0200000001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:58:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@loopback}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x1, 0xc8) sendto$inet6(r1, &(0x7f0000000000)='E', 0x11001, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) recvfrom$inet6(r1, &(0x7f0000000040)=""/89, 0x11001, 0x2, 0x0, 0x0) 22:58:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrViduOe', 0x0) 22:58:19 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 22:58:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe75, 0x10, &(0x7f0000000340)}, 0x42) 22:58:19 executing program 4: unshare(0x2a000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) fremovexattr(r0, 0x0) 22:58:19 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002f80200fe0200000001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:58:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000021c80a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe75, 0x10, &(0x7f0000000340)}, 0x42) 22:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r5, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:58:19 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 22:58:19 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') dup2(r0, r2) dup3(r7, r1, 0x0) [ 2513.846358][ T3050] __nla_validate_parse: 3 callbacks suppressed [ 2513.846389][ T3050] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2513.914401][ T3057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:20 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002f80200fe0200000001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:58:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1={0xff, 0x305}, 0x0, 0x0, 0x3, 0x1}, 0x20) 22:58:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6, 0x10}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x44}}, 0x0) [ 2514.274735][ T3176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:20 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a74220076538"], 0x5e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x20}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4000000000000800, 0x1, 0x0, r6, 0x0, [], r4}, 0x3c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4c240, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000800000000025dabf0fc7ec6e26f03a62020fa196778db636d76208000000080049d2e191baf9459c5c953948c6801d2c0945c08909"], 0x72) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r7, &(0x7f0000001400)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000000000100101f64017db98a8790000003b08e403ffff633b27e59a0200175dd106736d17c3f2c876c699010000800000000025dabf0fc7ec6e26f03a62020fa196778db636d76208000000080049d2e191baf9459c5c953948c680"], 0x6b) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x19) close(0xffffffffffffffff) 22:58:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) [ 2514.561433][ C0] sd 0:0:1:0: [sg0] tag#1090 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2514.572113][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB: Test Unit Ready [ 2514.578879][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.588698][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.598516][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:58:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r5, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 2514.608489][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.618301][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.628207][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.638005][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.647831][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.657648][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.667468][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.677273][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.687116][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.696922][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:58:20 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f61050002f80200fe0200000001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 2514.706745][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2514.716562][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 22:58:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x7, 0x4, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x812a000, 0x0, 0x0, 0x0}, 0x2c) [ 2514.870094][ T3516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2514.892002][ T3537] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:58:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000240)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_version\x00', &(0x7f00000002c0)='$', 0x1) 22:58:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x7, 0x4, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x812a000, 0x0, 0x0, 0x0}, 0x2c) 22:58:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getstats={0x1c, 0x5e, 0x409}, 0x1c}}, 0x0) 22:58:21 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:58:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r5, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:58:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x7, 0x4, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x812a000, 0x0, 0x0, 0x0}, 0x2c) [ 2515.588008][ T3930] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:58:21 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180)={0x0, 0x89, 0x0, 0x3}, 0x2c2) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aad974bfec", 0x5}], 0xa3, 0x800000000004) 22:58:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000070c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000002900)='i', 0x1}], 0x1}}], 0x1, 0x600d054) sendto$inet(r0, &(0x7f0000000200)='~', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 22:58:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x7, 0x4, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x812a000, 0x0, 0x0, 0x0}, 0x2c) 22:58:22 executing program 2: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000b00)=""/4096) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x8000) 22:58:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r5, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:58:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x6, 0x60}}) 22:58:22 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x4, 0xf02, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x80000000, 0x4}, 0x3c) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xffffffff, 0x1, 0x2, 0x8}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000015) [ 2516.257121][ T4380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:58:22 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)='K', 0x1}], 0x1}, 0x200000c0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc8, 0x0}, 0x0) 22:58:22 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @remote}}}}}}, 0x0) 22:58:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x36}, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x3502, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:58:22 executing program 5: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x309, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 22:58:23 executing program 1: fsopen(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa344175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c953948c6801d2c"], 0x5f) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492704, 0x4000000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000040)={{0x0, 0x0, @descriptor="2824d85de259f369"}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xffffffa7}], 0x1, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r6, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r6, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x40}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x3c}}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x40) getpeername$packet(0xffffffffffffffff, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x3c, r6, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4880}, 0x0) getdents64(r1, &(0x7f00000002c0)=""/179, 0xfe24) getdents(0xffffffffffffff9c, 0x0, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)={0x4000000000035}) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x3) [ 2517.064953][ C0] sd 0:0:1:0: [sg0] tag#1091 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2517.075580][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB: Test Unit Ready [ 2517.082202][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.092159][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.101999][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.111949][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.121766][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.131670][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.141477][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.151372][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.161204][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.171078][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.180919][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.190782][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.200630][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.210537][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2517.220391][ C0] sd 0:0:1:0: [sg0] tag#1091 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 22:58:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r1, 0x0, 0x15, 0x0, &(0x7f0000000240)) 22:58:23 executing program 2: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000b00)=""/4096) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x8000) 22:58:23 executing program 5: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) kcmp(r0, r1, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 22:58:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x36}, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x3502, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:58:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 22:58:23 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x4, 0xf02, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x80000000, 0x4}, 0x3c) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xffffffff, 0x1, 0x2, 0x8}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000015) 22:58:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 22:58:24 executing program 2: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000b00)=""/4096) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x8000) 22:58:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x36}, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x3502, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:58:24 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 22:58:24 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x4, 0xf02, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x80000000, 0x4}, 0x3c) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xffffffff, 0x1, 0x2, 0x8}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000015) 22:58:24 executing program 2: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000b00)=""/4096) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x8000) 22:58:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x54}}, 0x0) 22:58:24 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000000)="0600", 0x13d) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4000000000f2"], 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, 0x0}, 0x68) 22:58:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x36}, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x3502, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:58:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xf0f043, 0x0, [0x40000000], @p_u32=0x0}}) poll(&(0x7f0000000000)=[{r0, 0x142}], 0x1, 0x0) 22:58:24 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x4, 0xf02, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x80000000, 0x4}, 0x3c) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xffffffff, 0x1, 0x2, 0x8}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000015) 22:58:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x54}}, 0x0) 22:58:25 executing program 2: unshare(0x600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 22:58:25 executing program 0: unshare(0x400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:58:25 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/504], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 22:58:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x54}}, 0x0) 22:58:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000200)={0x24, r1, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) 22:58:25 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xd) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="232120090fb89188738c1e1c212020"], 0xf) close(r0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000000), 0x800) r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x4788}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3ff, 0x10802) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x7a, &(0x7f0000000200)={r6, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r6, 0x7, 0x2441, 0x1671, 0x7, 0x95c}, 0x14) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3ff, 0x10802) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x7a, &(0x7f0000000200)={r11, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000080)={r11, 0x7, 0x2441, 0x1671, 0x7, 0x95c}, 0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r11, 0x6}, &(0x7f0000000200)=0x8) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAXSEG(r13, 0x84, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x4) 22:58:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f00000000c0)) 22:58:25 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) 22:58:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100020000) 22:58:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x54}}, 0x0) 22:58:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'batadv0\x00', 0xf7ffffffffffd7fd}) 22:58:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendfile(r1, r0, 0x0, 0x10001) 22:58:26 executing program 2: syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) gettid() getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) gettid() syz_open_dev$sg(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:58:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) 22:58:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6321}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) rt_tgsigqueueinfo(r2, r3, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x4}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) [ 2520.482308][ T6513] vhci_hcd: vhci_hub_control:348: invalid port number 33 [ 2520.490354][ T6513] vhci_hcd: vhci_hub_control:628: default hub control req: 0000 v0000 i0021 l0 22:58:26 executing program 5: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 22:58:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) 22:58:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6321}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0424fc60100010400a000000053582c137153e370948018006001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:58:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) [ 2521.063238][ T6907] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2521.106597][ T6903] vhci_hcd: vhci_hub_control:348: invalid port number 33 [ 2521.114054][ T6903] vhci_hcd: vhci_hub_control:628: default hub control req: 0000 v0000 i0021 l0 22:58:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) 22:58:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 22:58:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000500)=[{r1}], 0x1, &(0x7f0000000540), 0x0, 0x0) 22:58:27 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0, 0xb0}], 0x1, 0x0, 0x15a}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:58:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6321}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) [ 2521.578466][ T6961] vhci_hcd: vhci_hub_control:348: invalid port number 33 [ 2521.586316][ T6961] vhci_hcd: vhci_hub_control:628: default hub control req: 0000 v0000 i0021 l0 22:58:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000200)=0x8) 22:58:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) 22:58:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6321}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:58:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000003c0)=""/257, 0x24f}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 22:58:27 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x1f, 0x20, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000014c0)={r2, &(0x7f0000000400), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000180)="9f", &(0x7f0000000240)}, 0x20) close(r2) preadv(r1, &(0x7f0000000600), 0x0, 0x49) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r3, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x49) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r4, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x102, 0xc, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r5}, 0xffffff65) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r10}, 0xffffff65) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r10}, 0x30) r11 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r13 = dup2(r12, r11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r14}, 0xffffff65) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) r15 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_MODULATOR(r15, 0x40445637, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r15, 0x0, 0xff13, &(0x7f0000000180)='em1\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r13, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={r14}, 0x9fb56e20e5a4579f) [ 2521.973638][ T7196] vhci_hcd: vhci_hub_control:348: invalid port number 33 [ 2521.980814][ T7196] vhci_hcd: vhci_hub_control:628: default hub control req: 0000 v0000 i0021 l0 22:58:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) 22:58:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a0e31a1d4a8d735eec48df90a55e5c0b3a337860cfd677448d1258641934ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 22:58:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x3}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r1, r1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4}, &(0x7f0000000100)=0x8) 22:58:28 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000080) readv(r1, &(0x7f0000001a80)=[{&(0x7f0000000600)=""/115, 0x73}], 0x1) 22:58:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) 22:58:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newrule={0x24, 0x10, 0x1, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x3}, [@FRA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 22:58:28 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:58:28 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 2522.844296][ T7746] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:58:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000021c0), &(0x7f00000011c0)=""/4096}, 0x20) 22:58:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$capi20_data(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="10"], 0x1) 22:58:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:58:29 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)) 22:58:29 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)) 22:58:29 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x14) 22:58:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f00000001c0)=0xfffffffd, 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) 22:58:29 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 22:58:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) 22:58:29 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x9, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @random="960004000031", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @timestamp}}}}, 0x0) 22:58:29 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)) 22:58:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x14}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 22:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x9}]}}}]}, 0x3c}}, 0x0) 22:58:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x7, 'dummy0\x00'}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 22:58:30 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)) 22:58:30 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 22:58:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 22:58:30 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$sock_buf(r0, 0x1, 0x13, &(0x7f0000000000)=""/100, &(0x7f0000000080)=0x64) 22:58:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @window={0x3, 0x3, 0x80}]}}}}}}}}, 0x0) 22:58:30 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 22:58:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) [ 2524.749945][ T8958] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2524.761299][ T8958] TCP: tcp_parse_options: Illegal window scaling value 128 > 14 received 22:58:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 22:58:31 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) r2 = memfd_create(&(0x7f0000000100)='}systemvmnet0vmnet1{:!\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r1}, {r0}, {r2}, {}, {}], 0x5, 0x0) 22:58:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000418d1fe2d640500000000007504000000ffffffd607000000000000b7040000100000206a0700fe00000000850000002e000000b7000000000000009500000000000000ee5902ac4d5a4078af8b49de628cbff720ba053a1f3ab7e5"], &(0x7f0000000280)='GPL\x00'}, 0x48) 22:58:31 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 22:58:31 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @rand_addr, {[@end, @rr={0x7, 0x7, 0x0, [@multicast1]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x5, "8e7c0a"}, {0x0, 0x12, "80aae59daf78f4181cf709c5e1d164d5"}, {0x0, 0x6, "ee993690"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xe, "cd2df80191bae8a50a9eec19"}]}]}}}}}}}, 0x0) 22:58:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) tee(r2, r3, 0x7, 0x0) 22:58:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="020e0000020000008fb8a94586000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:58:31 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x23f2, 0xfffffffffffffffe) 22:58:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x18, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 22:58:31 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @rand_addr, {[@end, @rr={0x7, 0x7, 0x0, [@multicast1]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x5, "8e7c0a"}, {0x0, 0x12, "80aae59daf78f4181cf709c5e1d164d5"}, {0x0, 0x6, "ee993690"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xe, "cd2df80191bae8a50a9eec19"}]}]}}}}}}}, 0x0) 22:58:31 executing program 3: semop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) [ 2525.701131][ T9243] openvswitch: netlink: Either Ethernet header or EtherType is required. 22:58:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 22:58:31 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @rand_addr, {[@end, @rr={0x7, 0x7, 0x0, [@multicast1]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x5, "8e7c0a"}, {0x0, 0x12, "80aae59daf78f4181cf709c5e1d164d5"}, {0x0, 0x6, "ee993690"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xe, "cd2df80191bae8a50a9eec19"}]}]}}}}}}}, 0x0) 22:58:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="dea4bc58f9aea99bb21a5fa223fb85438a28cb2c2a71974a9c") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:58:32 executing program 4: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x552826d95e848bac, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44800, 0x0) unshare(0x60020000) 22:58:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB=','], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vhost-net\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) sendto$inet6(r1, 0x0, 0x0, 0x20008044, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0x3ceb0025, 0x3, 0x0, 0x1000001ff) 22:58:32 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) 22:58:32 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @rand_addr, {[@end, @rr={0x7, 0x7, 0x0, [@multicast1]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x5, "8e7c0a"}, {0x0, 0x12, "80aae59daf78f4181cf709c5e1d164d5"}, {0x0, 0x6, "ee993690"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xe, "cd2df80191bae8a50a9eec19"}]}]}}}}}}}, 0x0) [ 2526.425679][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2526.537550][ T9644] IPVS: ftp: loaded support on port[0] = 21 22:58:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 22:58:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x11, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 22:58:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x42000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x2713, &(0x7f0000000000)=""/16, &(0x7f0000000040)=0x18f) 22:58:33 executing program 3: unshare(0x2040400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa000005382, 0x0) 22:58:33 executing program 0: r0 = inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) dup2(r0, r2) 22:58:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffee6, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @local}]}, 0x20}}, 0x0) 22:58:33 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 22:58:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x78}}, 0x0) 22:58:33 executing program 4: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x552826d95e848bac, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44800, 0x0) unshare(0x60020000) 22:58:33 executing program 3: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x552826d95e848bac, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44800, 0x0) unshare(0x60020000) [ 2527.719558][ T4229] tipc: TX() has been purged, node left! 22:58:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) setns(r1, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80002) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x121) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) r4 = syz_open_pts(r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$TCSETS(r6, 0x5402, &(0x7f00000003c0)={0x0, 0xfffff2b1, 0x0, 0x0, 0x0, "0de0000001c8949dc0000000000000000100"}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x100}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r7, 0x20}, 0x8) setitimer(0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2528.008797][T10709] IPVS: ftp: loaded support on port[0] = 21 [ 2528.070618][T10745] IPVS: ftp: loaded support on port[0] = 21 22:58:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @remote}}]}]}]}, 0x58}}, 0x0) 22:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@empty, @in=@broadcast}}, [@mark={0xc}]}, 0x5c}}, 0x0) [ 2528.381149][T10975] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:58:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000040), 0x1006) read$dsp(r0, &(0x7f0000000080)=""/73, 0x49) 22:58:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x80800) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) splice(r2, 0x0, r0, 0x0, 0x8ecc, 0x0) 22:58:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000300)={0xfffffffffffffffb}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001700)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x50, 0x2, [@TCA_BASIC_ACT={0x4c, 0x3, [@m_simple={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x15, 0x3, '/dev/qat_adf_ctl\x00'}]}, {0x4}}}]}]}}]}, 0x80}}, 0x0) 22:58:35 executing program 4: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x552826d95e848bac, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44800, 0x0) unshare(0x60020000) 22:58:35 executing program 3: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x552826d95e848bac, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44800, 0x0) unshare(0x60020000) 22:58:35 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001200ff8e000000000000005e070000001800a1110000000000000002000000"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$setlease(r0, 0x400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 22:58:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) gettid() creat(&(0x7f0000000240)='./bus\x00', 0x0) 22:58:35 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) [ 2529.332338][T11440] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:58:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x24, 0x0, 0x0, 0x13}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 22:58:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001fc0)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12d) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e20, 0x0, @loopback}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x20000007}, 0x13) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:58:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) 22:58:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xff76) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 22:58:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x2, 0x0) 22:58:36 executing program 4: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x552826d95e848bac, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44800, 0x0) unshare(0x60020000) 22:58:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@mcast1}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 22:58:36 executing program 3: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x552826d95e848bac, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2, r1}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x44800, 0x0) unshare(0x60020000) 22:58:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000240)=""/87, 0x57}], 0x1, 0x47) [ 2531.103018][T12155] IPVS: ftp: loaded support on port[0] = 21 22:58:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=ANY=[@ANYBLOB="280000000301ffff0008050000000000000000df13010800000000000000008000000d0800000000a2e7999e376bb05257eb9da9c074a6594984785c03e640eb3a59b0e53316b5da45b066f653"], 0x28}}, 0x0) [ 2531.749541][T12436] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2532.254577][ T4229] tipc: TX() has been purged, node left! [ 2532.402929][ T4229] tipc: TX() has been purged, node left! 22:58:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=&(0x7f0000000000)=0x1000}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x19d) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000100)) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f0000000100)={0x1}) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000100)={0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64=r3, @ANYBLOB="c16a44429c6d2b4f8192c129b020aab5741b6a04a14f145582d560facc70c5be988e00d81063a979ab8097d025ae9af2b271c9cb3cf07dbdcf22bbfdf3baacd2dff91b37df714185384b238305b3ea231905cd3923025675d376167b04f49c2508f699e0d0a84229bb1c", @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r0], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES32=r4, @ANYRESDEC, @ANYRESHEX=r5]], @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x3}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 22:58:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x6, 0x1}}) 22:58:38 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000500)=0x7) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000ac0)={0x2, 0x1, 0x3, 0x2, 0x2, 0x0, 0x800, 0x4, 0x4}) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x200002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0xff42, 0xffffffff, 0x6, 0x6, 0xfffffbff, 0x6}) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000040)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x208000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000440)={0x1, 0x5, 0x1000, 0xf7, &(0x7f0000000340)="f1703ba974ba002dc4c0624ca33b52df4766b936bc1189a0203f52574f5d94f158c42e71809f27eb2ac68cd694e5d7f632a74c10f577b368ca92d9ab5600c7f41ebe986cb41458363585e2e25d4d601f9966c5c9eb642731833fabaed42947dbda4b3001e055c0435269fc48b326c2b6c58475a7587a3155ca6ad4c3abb7dcdf74d60c022b98a09c88835bc9ef0c0050ccb545931213f3357002ca1e060d7c5ce8a592d088a66f5a5ac6deb0892e008dfb7f26cfb400f4c47080f0309a2978560ca6e4f364e2d031f2a32c432925189be326a6ce6b4379c4a3ddf13d9194712fa2a8fa30513ef561fc42db7ac41acc410fe91a95c7d212", 0x22, 0x0, &(0x7f00000002c0)="949c8e8598076548fdc7dc60e1f472360b5f6ac85fba0979cb4bff905176250262f6"}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000640)='./file0\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x0, 0x2e8, 0x0, 0x0, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000100)={0x0, 'veth0_to_bridge\x00', {}, 0x2010}) inotify_init() clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r9 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) writev(r9, &(0x7f0000000240)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)='\r', 0x1}], 0x2) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000580)={0x2, 0x2, 0x4, 0x20000000, 0x0, {r10, r11/1000+30000}, {0x1, 0xc, 0x7f, 0x78, 0x6, 0x7, "3237f85a"}, 0x400, 0x4, @userptr=0x3, 0x818, 0x0, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r12, 0x110, 0x4, &(0x7f0000000600), 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) 22:58:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}]}], {0x14}}, 0x7c}}, 0x0) 22:58:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000001440)="0c8125dfc232a7bb790173323dc56e9d7dc02940f2c47c14a75525bf23e02659113456172332b2feed60df2296d249793740fa0b3d86c102e34f4d89e2b132c92eadd0f5f36ff87923b41d14bc1bfe9b4de8a0ce502c6e070f76cce361b36f74039e5222014e6f612c0b1ae3fa7e8473e296ae39a43305391d11d3f81017e55265d30a69ce825586d75933cb654bf95c064f2efad4baefa57355fbf6928122562b03e0311cd7173e097c609ed4408508839c52e458945bd0619dee3203a50685f4824da2760cdb44b04f775c4e7d62fba9ee52c052c7e48f2cdaabd0d0baf5dc5be2c7043fdd84b73c1ca6ef90ab304815232ba1953c5f589ec4ce5b94d60d030a2c3b7d28a69f87057e20bb1d334dd1e92ed8ffa841e881c3f1208326801503a426d8df4042755bac7962430d5cc60f52fd7755b2029b25ad6aa830ee0a48428c5c9078e168e47a165d4324f912fcb64eb0b375d17dda935c6c9c95a90208ebbc4410df849e17445ffc99c35295b5f7b6388ce93107877b92b898d3dd534676e61e82a7ee50b50b2e5aa8b88f711d69012d9849a22bbaf7c73800fd79023575985f80b82bd5b51f18bad3145278e8af76a4a373703df27cd31daea8d65709c5929c23d7b280b4169bac3bbcc292155a39bafdeeec132dca8aabae44111cb4a82f3b5f575e3d5e354d99b4e0de8dee986693c32d88f68cd67474271d838147bb4f6c9ae1df3b1e9397f095a972ccb042428360a279024fffa442f5d7322c31afd603626cffa2854f9e92da951ec6d2edbc886d843e43fd8ee442f3e17f14f1b55837e655f8a2432a685b71e3df255eea1db59871bf9628923ed6f796735dda0838738f76a779395394cf9fda5b189f85abe68402a400b3bf9985bbbda479efc72c0c50b01be40674dc72da2fa627cd7db6e029c02eaf53985a7ce48a6ac13b4c16d14036b89ba4deace54dbc18779d825d382dd0e59addc596e49d34c8c2edec4ec9c6a4c1df9e1e87ee01a9265bcaec5b40d5c70ab8b9d2276fa54bd3a8e47a2d4423cc7141990424be7614900b78bbf75d3534114ee2d28b4990466201e41a9c46c5df059f359553d512fc5e098acb57a250f2763a0b7f308523984f7852a5c48f25d6ae5447004e1b9f43559427db9d29c3b534e431b2294a63ab4f14a32dd0838cad61c3fb39ab8b32838caf5d07d983d97c9157fbe2ef37b605b9ec2969165933c0175e1d2e105e9114c9c02ec437107338b790fbfc44b553c55a701c44ac84c5c4441a5c5f39fcc8c9196a8942c5a36102b2b709b3df84a2c839ee6959da47590a29122a6af69ea0dd9d667889fcca4611b3932f014b487bf7bf20635ac76d18b26ffdde3cc130a8f0ca7ebaa324dab2f7ac495a31d620c2defc6cd1b00adee8c418c0c3e82ccf2734bcf111e6a8c58dc6f82b39613d24bbf016c580101a78166109c76efb8c5e5de3bf4ab05abe3fba351cf71b08b3027de95368ce1c677b7a03732a50a72c6c41e52b64d28c5fc27e12e9dc1ed2acfd60b15f0a3d5716fd8122f3921a7f4cdd2b42383eac09c193b114a3ed9a70add2a8b505d46aac737465b8b7b0ea92d384e128d26a2e6cec77fbacc3675ec2710536c340fb7005c79a7c72da3ddf998f1f4a728b2d5ed8cc1a08040841a941a22cde47de0b20e17aabf859a5f5e2710f506882ee97d9860e72b818a151a56840ee34133b776eb0fd8c40ee8aece7c3d1ea22d70f5fa60f404b70bdb323bd78c17ded4c69ba45e6af758acedcb3be36a3b14f6805caea8891349e16746b591e64115a91f6f83e27b7e8fc46619c0ae5478be1d468b348de494748fcfbe78c05df2a9325a6ad37ff2484e47b14bb15a3f7b4aba4441e542a5c3d4284bb2dfd7816d1b7158e10dfffd0838ef05483e042902311f0bcd8c535b54c319271d564a5c8dc248d431d58494f8672b6b3d882ed46c0cf07be8f9fc24fc466dbf3c3301b18f61d30a1240ff3fb124daa010b68addd11498b5868d70d2e8b4fb1570bef09e4f3ca9a862f5b2f5c59c769c7047b54ccd4b06bf63c12f96553278ab1a0d8d1a9c555226f1801f0e04133d076bf80b6c7d102fed46a3ca6c170c4f77e85e92b7924b07d482ba353930610b4d70f83f7748a4707b7f2fc0a8a11773d85e5679dbb467a89576f23c4cfea3ec7289ed54fbc05eef7f86e813af2fefaafda909e552dc382a0f4cb0e0f4c62fab8f9da244e36871a5da360505cd9d67c91c56fedecc3b992a81016cf5f0844025a447f152a483e0674079ff687c55e49861c8de51e674c1328b63de8dfadcbae3a5ae0d0f10425c0e4d8f478168909bb8fadcfe136f0c4aa236f8dab073dc9c7da06446a5c875adc489574b16fb57a25378620dd14aa3dc2a89596bfee0bafae4243718a3ce7103503d833381cc20d6d6b5762752927758ab63f61e9866dca0cde3b9c32ab568aee288c9e84ed67dbeef738d481f1bcfd9543f9446f03403ee39e355e1f794bc4973caaa704706d9c0a19f68151252453d12612d7d477b6836b1c33685776ed24c9692030f632378802e019ce07163df0182a6f671f7ec632ec859cc1546f3f509a92ff9bdb4e5bbd1faddbb752e6cc23d48417e947ffd164a4584583a6919e12229873fb9e6193a65a76c69d9d7a3ba2d0fc6c45c7ae70c1a5ab2326732ca948207cdbff1c3227f6c7a922e7e6b01b974b66910ff39c9b6e85d04ac372d9ea9c68ee42c3b70845804e830704bc812e3f6f6a58747482f2436a79bb67636d37bc2e7f815acc753a3c421f18a81753190b9d7921317c87a335c42144da4fbbe9f77c4845df23384ad4a6ffa16bb84aa173ba8f4d9c918000b586ef02a1825f030589eeabd1529d8f8fef3aaa2467046c165e1d6b06d660c93506d21e72d51dfad5bec86225d139cbdd0d1cbd0b3a003c434638822220d6746a59799f9984cfe840efed94ab0de0ef8b296b0a86edce94efcde2bea3ee6f546c72f6bc5eaec770132b8b7714f4d11049a22a3ead2062d7189c790796c06e4bd26d83159ced5a7f2a9ac86bed80b9ac6a717f3cc17ba1ef2be91448ea0f699421aec18346361c3836f4eec6e16bcd7318ff4a4037af35927d4478051223bf4d47db93021d2e04bf34b377094efc39e03cca8607a085caba4be5e4bd693a7940e9779c00e99a1b79d9f0766d994705905fc472f026103f7f931aecd6f1e6610212aead440cc740a57dbb4f04fe0b46fb25ed0c0fdfb52c9dc6ae1e856bbf5d4d3dd233ac35604e14a2193750a323986e37a15d34939bfd93848bfd294bab3f04d7bb48b8efb6908a2a6bd3d7071088b26262924e208b40cc7d84e83104af4d1ed32a5ec92aff38922b2b788ac2145c0b5f8668770e84d21a423a3e624b8baa547c65d59296230e86a182bda9fec9f7f74eb287511cb22b4a9854092f8a6c47eb99ef0d409131bbf18abee8b023386a26b3ce8a79d62c02400cbb0cd80de13d31177145cde6c94e48b515b874a373b665a7bea131a09769a7903020bdd0fc6cfb85e7edac7acd2e13dac7c1e3da9c617008939984e699b6b2c43f81866136e373162f0f3562fffadbe7825cb08df92ce25095b6b2008df57f14e813c47880fe8a659fa873724dede9cb452f7951e0fa998f5deadcc388795ab21b3b68cd2ac6cd3258e537844f84f40fcdd0dc4d83f613abd75db4703a580345bab86f6887103d38526533d0808e45556c30b983a13edd0e0dd483302e6c4ef149967e6022dd911131a4da4d2b7ea8d80a9c6333845787629822e1cc965f51cdd904dfcad43d6250c75220d5eb9a6c3a85e9b53d6a5bd21505fa942d5fc5aabe6d7c8c9e928dd798aa8be8279d9d166b973220ccdff286d441aff2ee48a066e42e1d4e3412be89d32bd33e1efa179441599b0e3d8aa9d76c0524af281bbd5afcef10abf34330821fca16dfba02d2eda7b30663f12ea9fb73606f46e59792782060876fd34c4673bde398d3e0044d2a338cf162c1b2603a54eca649f93d0739ceb00399b3cb21e3102c5dd476de01534a2888d4b0d3bb2592a4480c48c4ce180efca3c1c3af8608c2591b6a7cb0dfd6be95beb67baf83362a456145e9fd1d54f474f19b79e0ef7bb041ba0ae47e430e6828993aa1f99014326e6638764abe0333d534e80e72882e43ab5112975d218abda0b00bef5286a0c5e31573ab16b818f022b6ed648a892ffd74ce259466f1f0d637f73ea0fa9dec5e0122996dfab7df50a9fa7dac77346eeca9d44616fccf41e8a1d81b182c090c3b5a7df0f04a45afe84b88257a857543c77a45b5e0e30d4718e59f33e35e6ae351a943ec0cbc42dea8b38b14452e60c16cb82e560f33e0478dd8d52be28ab2ee325f14396b4aacde5b5349c25e2eaee622419821162750e2018f94dd35143b2a76a9b0436d2c91c692ccaee90b9346d255a1d9aa0c439fb69b6bac30bbf091d69e790b1cf87230f4bed25a36377a39e8d5d2b9d492d6e7e89a24ed437c737a7ed89a1d7d935ed9f529a391676468c7c36d18a6ea87fb3eced004b2816c04863406a15fc14df0606644751019930090bff22a16e6f3395c0e8520dc3a8fa268973cd2f8ff5300b4e3396db657617e8cae1e03dc6fc5eca28fe9ed0c2e0103fe96070f8aa1dc754e9c1bed80a3f0558f5ad48e7b53db8ab67f35d200c590d6578b48c10f7314a58eccb494713ec57135028edc926b8aa9d3b09ac476ab27093da0138619059d333482deed37f661874c08051aec46f0c13cd3814dd1113a872065975af58d896a46401a38799930a018b48fba33c5e8bf429ebbc01722da7f7d01644eb9364deb21459c6381b0341be997b58dd57b1cb2129a10b5989dbda00e9e568aab356e935c95b1231eb278413a208d5967b525eeae56134dca74c67631f20d498d220bdb722dc61ffb022c8cc81636ba04546fffe3108d508276bc561b7e1e18d8f7dcdc7e970f1d0cd3a75751f293bf1d853b52ba83efd5651dd51ba18a324242582122fefe000b3dccf870f577f5543dea01266994a3a7a2ecbf6450190555ff17e6a3d906966503acd21239635e9404b076ff654188235871577fcf27a7a1ddd762c11a6ef283664ec73f3647ad4fe197f58d7d7932c738c01cdc0cc24bcd9532fbd1a44a1a993271441ee58a49e803387a9627891fc2eb04ad76cf7875fc73611bf8f222e64999ec4ebc0930f096aece70b836cd24f7b7cb739349977ed7cf6e9d32d9637c11452c7af3b54ac9cd345c79dcc0ed5b44f0cc9c83d581f2e3fa406031314e0daeb976a58166c2c8abc2983f034ea32285f15539630601ff0b8dbd2902d6caf9287470ba39c995fdf6b3f6746f3b578c38c19d3b0cc018b500d8c46fc34df952c0da189f412027be38e3a21a6f135f6444814de58b708636e87e54d0f460c5a228c77f264e07b8b14227f7163aa48ee9d0d2b9043490c5127c97e0203beb08d17211659f5982cebeaeb068793f37680a0e70e7f1b895c5a282dd5cead11834f967993986adb3644d948ea4a510763316cf2ea4af0a8f1b8dd7c596a30440fa37959cbe5da0ae84ac78181e7fb9a88de75cf4c1f68c5d1cb70a9b4b01a43b15ba5bee1852c09b4fb26a1dc02fda065bb04e2380b39b58", 0xf90}], 0x1) 22:58:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffe0}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 22:58:38 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000000)={0x0, {}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) [ 2532.583593][ T4229] tipc: TX() has been purged, node left! 22:58:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:58:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f0000000e00)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x150}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:58:39 executing program 3: unshare(0x20400) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) close(r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) 22:58:39 executing program 0: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x12) 22:58:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x300000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 22:58:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=&(0x7f0000000000)=0x1000}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x19d) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000100)) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f0000000100)={0x1}) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000100)={0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64=r3, @ANYBLOB="c16a44429c6d2b4f8192c129b020aab5741b6a04a14f145582d560facc70c5be988e00d81063a979ab8097d025ae9af2b271c9cb3cf07dbdcf22bbfdf3baacd2dff91b37df714185384b238305b3ea231905cd3923025675d376167b04f49c2508f699e0d0a84229bb1c", @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r0], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES32=r4, @ANYRESDEC, @ANYRESHEX=r5]], @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x3}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 22:58:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) [ 2534.546559][T13349] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 2534.650662][T13347] device bridge14 entered promiscuous mode 22:58:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000500)=0x7) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000ac0)={0x2, 0x1, 0x3, 0x2, 0x2, 0x0, 0x800, 0x4, 0x4}) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x200002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0xff42, 0xffffffff, 0x6, 0x6, 0xfffffbff, 0x6}) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000040)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x208000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000440)={0x1, 0x5, 0x1000, 0xf7, &(0x7f0000000340)="f1703ba974ba002dc4c0624ca33b52df4766b936bc1189a0203f52574f5d94f158c42e71809f27eb2ac68cd694e5d7f632a74c10f577b368ca92d9ab5600c7f41ebe986cb41458363585e2e25d4d601f9966c5c9eb642731833fabaed42947dbda4b3001e055c0435269fc48b326c2b6c58475a7587a3155ca6ad4c3abb7dcdf74d60c022b98a09c88835bc9ef0c0050ccb545931213f3357002ca1e060d7c5ce8a592d088a66f5a5ac6deb0892e008dfb7f26cfb400f4c47080f0309a2978560ca6e4f364e2d031f2a32c432925189be326a6ce6b4379c4a3ddf13d9194712fa2a8fa30513ef561fc42db7ac41acc410fe91a95c7d212", 0x22, 0x0, &(0x7f00000002c0)="949c8e8598076548fdc7dc60e1f472360b5f6ac85fba0979cb4bff905176250262f6"}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000640)='./file0\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x0, 0x2e8, 0x0, 0x0, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000100)={0x0, 'veth0_to_bridge\x00', {}, 0x2010}) inotify_init() clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r9 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) writev(r9, &(0x7f0000000240)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)='\r', 0x1}], 0x2) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000580)={0x2, 0x2, 0x4, 0x20000000, 0x0, {r10, r11/1000+30000}, {0x1, 0xc, 0x7f, 0x78, 0x6, 0x7, "3237f85a"}, 0x400, 0x4, @userptr=0x3, 0x818, 0x0, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r12, 0x110, 0x4, &(0x7f0000000600), 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) 22:58:41 executing program 3: r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x53, 0x0, &(0x7f0000000ffc)=0x2a) 22:58:41 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 22:58:41 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@loopback}]}]}}}}}}, 0x0) 22:58:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffff4b, &(0x7f00000003c0)={&(0x7f0000000140)=@getstats={0x1c, 0x4a, 0x3, 0x0, 0x0, {0xa, 0x0, 0x300}}, 0x1c}}, 0x0) 22:58:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=&(0x7f0000000000)=0x1000}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x19d) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000100)) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f0000000100)={0x1}) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000100)={0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64=r3, @ANYBLOB="c16a44429c6d2b4f8192c129b020aab5741b6a04a14f145582d560facc70c5be988e00d81063a979ab8097d025ae9af2b271c9cb3cf07dbdcf22bbfdf3baacd2dff91b37df714185384b238305b3ea231905cd3923025675d376167b04f49c2508f699e0d0a84229bb1c", @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r0], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES32=r4, @ANYRESDEC, @ANYRESHEX=r5]], @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x3}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 22:58:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 22:58:41 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000240)=@ethtool_gfeatures}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'\x00', 0x0}) 22:58:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e8"], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r2, &(0x7f0000000e80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x27) 22:58:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="0500000093c21faf48cf4a7d25951416da39de706f6468003f420f0000ff000000670f02000000003fff0000538108bb67b9e24e18ba0422af", 0x39}]) io_submit(r3, 0x2000019e, &(0x7f0000000080)) 22:58:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 22:58:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 22:58:42 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000500)=0x7) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000ac0)={0x2, 0x1, 0x3, 0x2, 0x2, 0x0, 0x800, 0x4, 0x4}) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x200002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0xff42, 0xffffffff, 0x6, 0x6, 0xfffffbff, 0x6}) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000040)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x208000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000440)={0x1, 0x5, 0x1000, 0xf7, &(0x7f0000000340)="f1703ba974ba002dc4c0624ca33b52df4766b936bc1189a0203f52574f5d94f158c42e71809f27eb2ac68cd694e5d7f632a74c10f577b368ca92d9ab5600c7f41ebe986cb41458363585e2e25d4d601f9966c5c9eb642731833fabaed42947dbda4b3001e055c0435269fc48b326c2b6c58475a7587a3155ca6ad4c3abb7dcdf74d60c022b98a09c88835bc9ef0c0050ccb545931213f3357002ca1e060d7c5ce8a592d088a66f5a5ac6deb0892e008dfb7f26cfb400f4c47080f0309a2978560ca6e4f364e2d031f2a32c432925189be326a6ce6b4379c4a3ddf13d9194712fa2a8fa30513ef561fc42db7ac41acc410fe91a95c7d212", 0x22, 0x0, &(0x7f00000002c0)="949c8e8598076548fdc7dc60e1f472360b5f6ac85fba0979cb4bff905176250262f6"}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000640)='./file0\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x0, 0x2e8, 0x0, 0x0, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000100)={0x0, 'veth0_to_bridge\x00', {}, 0x2010}) inotify_init() clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r9 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) writev(r9, &(0x7f0000000240)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)='\r', 0x1}], 0x2) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000580)={0x2, 0x2, 0x4, 0x20000000, 0x0, {r10, r11/1000+30000}, {0x1, 0xc, 0x7f, 0x78, 0x6, 0x7, "3237f85a"}, 0x400, 0x4, @userptr=0x3, 0x818, 0x0, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r12, 0x110, 0x4, &(0x7f0000000600), 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) 22:58:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x7ffffffff000, 0xf5ffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) 22:58:42 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x3, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 22:58:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 22:58:42 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 22:58:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=&(0x7f0000000000)=0x1000}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x19d) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000100)) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f0000000100)={0x1}) r5 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000100)={0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64=r3, @ANYBLOB="c16a44429c6d2b4f8192c129b020aab5741b6a04a14f145582d560facc70c5be988e00d81063a979ab8097d025ae9af2b271c9cb3cf07dbdcf22bbfdf3baacd2dff91b37df714185384b238305b3ea231905cd3923025675d376167b04f49c2508f699e0d0a84229bb1c", @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r0], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES32=r4, @ANYRESDEC, @ANYRESHEX=r5]], @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x3}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) [ 2536.844220][T26855] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 2536.885628][T26855] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on sz1 22:58:43 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x7ffffffff000, 0xf5ffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) 22:58:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0x1, &(0x7f0000000580)) 22:58:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x2, 0x2, {0xe, @win={{0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 22:58:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa2, &(0x7f00000000c0)={0x0, 0x265}}, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001300358600000003c700000007000000", @ANYRES32=r3, @ANYBLOB="10000500000023000c001a0008000300c1000400bed6bc36b96745b93e0812c1b1012705826c81e01fb2de337cf4c50019a800000000000000000052737d048887a10a0f85f8d5bc7e1d08b18ab84eab633318e4768be7"], 0x2c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000100), 0x49249249249245b, 0x0) 22:58:43 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x7ffffffff000, 0xf5ffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) 22:58:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2d}, {0x6, 0x0, 0x0, 0x50000}]}) 22:58:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x42, &(0x7f0000000000), 0x20000004) 22:58:44 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000500)=0x7) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000ac0)={0x2, 0x1, 0x3, 0x2, 0x2, 0x0, 0x800, 0x4, 0x4}) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x200002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0xff42, 0xffffffff, 0x6, 0x6, 0xfffffbff, 0x6}) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000040)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x208000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000440)={0x1, 0x5, 0x1000, 0xf7, &(0x7f0000000340)="f1703ba974ba002dc4c0624ca33b52df4766b936bc1189a0203f52574f5d94f158c42e71809f27eb2ac68cd694e5d7f632a74c10f577b368ca92d9ab5600c7f41ebe986cb41458363585e2e25d4d601f9966c5c9eb642731833fabaed42947dbda4b3001e055c0435269fc48b326c2b6c58475a7587a3155ca6ad4c3abb7dcdf74d60c022b98a09c88835bc9ef0c0050ccb545931213f3357002ca1e060d7c5ce8a592d088a66f5a5ac6deb0892e008dfb7f26cfb400f4c47080f0309a2978560ca6e4f364e2d031f2a32c432925189be326a6ce6b4379c4a3ddf13d9194712fa2a8fa30513ef561fc42db7ac41acc410fe91a95c7d212", 0x22, 0x0, &(0x7f00000002c0)="949c8e8598076548fdc7dc60e1f472360b5f6ac85fba0979cb4bff905176250262f6"}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000640)='./file0\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x488, 0x0, 0x2e8, 0x0, 0x0, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000100)={0x0, 'veth0_to_bridge\x00', {}, 0x2010}) inotify_init() clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r9 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) writev(r9, &(0x7f0000000240)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)='\r', 0x1}], 0x2) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000580)={0x2, 0x2, 0x4, 0x20000000, 0x0, {r10, r11/1000+30000}, {0x1, 0xc, 0x7f, 0x78, 0x6, 0x7, "3237f85a"}, 0x400, 0x4, @userptr=0x3, 0x818, 0x0, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r12, 0x110, 0x4, &(0x7f0000000600), 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) 22:58:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 22:58:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x7ffffffff000, 0xf5ffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) 22:58:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2d}, {0x6, 0x0, 0x0, 0x50000}]}) 22:58:44 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000480)=""/66, 0x42, &(0x7f0000000340)={&(0x7f0000000080)={'poly1305-generic\x00'}}) 22:58:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2d}, {0x6, 0x0, 0x0, 0x50000}]}) 22:58:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x66}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 22:58:44 executing program 0: ptrace$poke(0x4, 0x0, &(0x7f0000000040), 0x7) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x3}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:58:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x7, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x4, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000240), &(0x7f0000000080)}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setregid(0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 22:58:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200100, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 22:58:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2d}, {0x6, 0x0, 0x0, 0x50000}]}) 22:58:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x66}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 22:58:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x66}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 22:58:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @release, @decrefs], 0x0, 0x70f000, 0x0}) 22:58:45 executing program 1: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000001a40)={0x0, 0x0, {0xef5}}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x5) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 22:58:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0xe, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0xc}]}, 0x1c}}, 0x0) 22:58:45 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:58:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000000)='ramfs\x00') 22:58:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x66}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 22:58:45 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 22:58:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000400000000000007000000", @ANYRES32=r2, @ANYBLOB="0000ff000a000200cd4c70a290afaaaa"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:58:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xa4, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0x7}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0xfffffffffffffd2b}]}], {0x14}}, 0x11c}}, 0x0) 22:58:46 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)="7973385ebe280a8a", 0x8}], 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0b00001d0081", 0x7}], 0x1}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 22:58:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@polexpire={0xc8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@rand_addr="ccc6d84f18877e234303f682ac09a0b6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb4}}, [@XFRMA_IF_ID={0x8}]}, 0xc8}}, 0x0) 22:58:46 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000020028080008000400e9110000", 0x24}], 0x1}, 0x0) [ 2540.327805][T15514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2540.416526][T15546] PKCS7: Unknown OID: [5] 0.0.17664.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 [ 2540.425722][T15546] PKCS7: Only support pkcs7_signedData type 22:58:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xff00}) 22:58:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/186, 0x305) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents(r0, &(0x7f00000003c0)=""/185, 0xb9) 22:58:46 executing program 4: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f00000001c0)=@id, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000001}, 0x1c) close(r0) 22:58:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000016c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ES={0x5, 0xa, 0x9}]}}}]}, 0x44}}, 0x0) 22:58:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20, @dev}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x1ff, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0xe20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x91, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet(0x2, 0x2, 0x0) bind(r11, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) 22:58:46 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r6, 0x0, 0x8) 22:58:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000760000/0x1000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') munmap(&(0x7f0000455000/0x2000)=nil, 0x2000) sendfile(r1, r2, 0x0, 0x8b84) 22:58:47 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x5}, 0x80, 0x0}}], 0x1, 0x0) 22:58:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x2d}}) 22:58:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) r3 = dup2(r2, r2) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x0, 0x0}) 22:58:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x6, 0x2}]}}}}}}}}, 0x0) 22:58:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)) 22:58:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000ffd38d9b0c00010008001000040010004408a59b62df63bcf442b1e941c2e07983f2d3ecf794bfdf8536e4c238bbccedeb48820dba7e44f77104c3fca85b5b8a11be1cea7cd1098d04e0c2cae1afddf6082ca9d6df9f071489b269cd77e9498ca0"], 0x24}}, 0x0) 22:58:47 executing program 1: r0 = memfd_create(&(0x7f0000000180)='&wlan0%*(\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 22:58:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) [ 2541.846756][T16509] openvswitch: netlink: Either Ethernet header or EtherType is required. 22:58:48 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) 22:58:48 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 22:58:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) 22:58:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:58:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0xa, "000001000000ff00080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 22:58:48 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00') [ 2542.500028][T17139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:48 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/udplite\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa0000001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 22:58:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @empty}, @in6=@remote}}, [@policy_type={0xa}, @migrate={0x50, 0x11, [{@in=@broadcast, @in=@empty, @in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @user_kmaddress={0x2c, 0x13, {@in=@dev, @in=@broadcast}}]}, 0xd8}}, 0x0) 22:58:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="ae88bff8240000005a90f57f07703aeff0f64ebbee07961704b284c598858fd7ed4676a0735162982566a83cf89431fa", 0x30}, {&(0x7f00000000c0)="53000000d0e591bfa84d4577ffffff0ffc56c9050000000000000000000000003a270fcc4d4f8a214980715cb275fcf851d8927292cee6603b81745ded1cd05a66bdefcdded8ce5d5e9a022100000000bfe3050000000000", 0x58}], 0x2) 22:58:48 executing program 3: rt_sigtimedwait(&(0x7f0000000080), 0x0, 0xfffffffffffffffe, 0x8) 22:58:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0x0, 0x40}, 0x3c) 22:58:48 executing program 0: r0 = socket(0x10, 0x200000000000803, 0x0) write(r0, &(0x7f0000000040)="24000000190001f0008000361731ed640adfa90100b70006000000cc08000f00fed70000", 0x24) 22:58:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xe5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10, 0x115}, {0x10}], 0x20}}], 0x2, 0x0) 22:58:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0xa}, {}, 0xff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0xa}, {}, 0xff}) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x24, 0x5, 0xb, 0x10, "fbbc4f0edb74c3e2541be88c3e2764c54947401ea9df9b8e9aab50eb5c321a1b016361ab37ec03e5e19bfe472ed4602efb4fae79c86d5f2ab60e4c6b562772e8", "a82b421e8cfcd043ca7b091a1e535ff34a4773db16704f9d73764d6801020c95", [0x100, 0x44]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000280)=""/217) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) 22:58:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 2543.249149][T17307] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:58:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:58:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0x0, 0x40}, 0x3c) 22:58:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r2, 0x0) listen(r2, 0x0) 22:58:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5c}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) [ 2543.636151][T17685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0x0, 0x40}, 0x3c) 22:58:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000240)={{0x2, 0x5a}, 'port0\x00', 0x21, 0x804, 0x0, 0x0, 0x3, 0x7, 0x80000000, 0x0, 0x2, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:58:49 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x1}}, 0x10) bind(r1, &(0x7f00000000c0)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 22:58:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:58:50 executing program 0: mknod(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 22:58:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0x0, 0x40}, 0x3c) [ 2544.059080][T17871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x80000001000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "67fe99d8cc1b9c2e", "3ae137adbdf67e59f8eb33778520749e", "784c8ff7", "716a7d3fa373e415"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:58:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5c}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) 22:58:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 22:58:50 executing program 4: socket$inet6(0xa, 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6(0xa, 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r6, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 22:58:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:58:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000340)={@multicast1, @local}, 0xc) 22:58:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5c}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) [ 2544.635673][T18154] bridge: RTM_NEWNEIGH with invalid ether address [ 2544.670948][T18162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 22:58:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 22:58:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 22:58:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5c}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) 22:58:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 22:58:51 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@mcast1, r2}, 0x14) 22:58:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 2545.500281][T18622] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 22:58:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 22:58:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 22:58:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 22:58:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa4, &(0x7f00000000c0)) 22:58:51 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x32) r3 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:58:52 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@mcast1, r2}, 0x14) 22:58:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x698cb70ad8153459, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000130300000010201000"], 0x48}}, 0x8000) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:58:52 executing program 5: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, 0xffffffffffffffff, 0x0) unshare(0x2040400) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x10080) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x202000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x6}, 0x182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'\x00', 0xb5}) 22:58:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:58:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0xfffffffffffffffd}}, {{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @rand_addr="26b16715539486be0ae47ef6449bebf7"}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@hoplimit_2292={{0x14}}], 0x29}}], 0x2, 0x0) 22:58:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000015c0)={{{@in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) 22:58:52 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@mcast1, r2}, 0x14) 22:58:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:58:52 executing program 3: mq_open(&(0x7f00000001c0)='\xecmime_type\x00', 0x5dda929fe1974049, 0x0, 0x0) 22:58:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0x44, 0x1, 0x90, [0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}, {0x0, '\x00', 0x1}]}, 0x108) 22:58:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x4098f904, 0x0, "6f56649039f86b2037d6f93455f4811f2cde642adb14c852d56af5909a583bbf"}) 22:58:52 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@mcast1, r2}, 0x14) 22:58:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:58:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) truncate(&(0x7f00000001c0)='./bus\x00', 0x1) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 22:58:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="a8000a6f", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r4, r3) 22:58:53 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000d400000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000000000000000000000000000000000ffffffffffff00000000000000002801000060010000b0010000697036000000000000000000000000000000000000984518bf7748c86400000050000000000000000000000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000007c820000000000400000000000243e882e000200000000100000000000006d61726b5f6d000000000000000000000000a3940000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c454400000000007d346b840000000000000000000000000000000000000000280000000000000073797a300000005b00"/576]}, 0x2b8) 22:58:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120100020000000a000097d3d34473"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120100020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 22:58:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:58:53 executing program 4: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000003c0), 0x63) [ 2547.556640][T19396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:58:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xf, 0x80, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f00000008c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), &(0x7f0000000540)}, 0x20) 22:58:53 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() r1 = dup(r0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000040), 0x0, 0x0) write$tun(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:58:53 executing program 2: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9a, 0x0, &(0x7f0000000000)) 22:58:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000580)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x5, 0xf989, "c6"}]}}}}}}}}, 0x0) 22:58:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7ffffffe, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x20000000003, @output}) 22:58:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x100000001, 0x258) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 22:58:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="b70000000000ffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000007c040000000000002d400300000000001704000001ed000067000000170000001d44000000000000630a00fe000000002604000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4b61a615c6c57a2b649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5fcfba53f8d0c67ff616236fd041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d3572e674047e29faf75ddd1aa96960bca97abc0982400d4006cad5b42bf039b13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cabf0d378fce8c5c81b7037181fc2f18f781aaa6e2957d7e38cc1baddcb7ec6667e699f24e41697ee7e85df0c305cccd88515609717f46c24a3a23c4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13832292cb949b3aab2ab1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb8dfff8f4b25243888e8b0020e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df656f8ae6d6e18c1eacf5bf870768d5217e9bb7a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce229fd67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f605eaa7b0"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 22:58:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x80, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x3, 0x9, 0x9]}) 22:58:54 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) utimes(&(0x7f0000000300)='./file0/bus\x00', 0x0) lsetxattr(&(0x7f0000000400)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/bus\x00', 0x0) 22:58:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) recvmmsg(r3, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) 22:58:55 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x13d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:58:55 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xeb, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:58:55 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) unshare(0x2000400) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)) accept4(r0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200), 0x0) 22:58:55 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r1, 0xa, 0x34) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r5) [ 2549.232668][ C0] not chained 20000 origins [ 2549.237210][ C0] CPU: 0 PID: 7263 Comm: udevd Not tainted 5.5.0-rc5-syzkaller #0 [ 2549.242564][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2549.242564][ C0] Call Trace: [ 2549.242564][ C0] [ 2549.242564][ C0] dump_stack+0x1c9/0x220 [ 2549.242564][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2549.242564][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2549.242564][ C0] ? kmsan_internal_set_origin+0x75/0xb0 [ 2549.242564][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2549.242564][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2549.242564][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2549.242564][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2549.242564][ C0] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 2549.242564][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 2549.242564][ C0] ? __msan_memcpy+0x43/0x50 [ 2549.242564][ C0] ? __copy_skb_header+0x666/0x790 [ 2549.242564][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2549.242564][ C0] __msan_chain_origin+0x50/0x90 [ 2549.242564][ C0] __skb_clone+0x863/0x970 [ 2549.242564][ C0] skb_clone+0x404/0x5d0 [ 2549.242564][ C0] tipc_disc_timeout+0x983/0xb50 [ 2549.242564][ C0] call_timer_fn+0x218/0x510 [ 2549.242564][ C0] ? tipc_disc_init_msg+0x720/0x720 [ 2549.242564][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2549.242564][ C0] __run_timers+0xcff/0x1210 [ 2549.242564][ C0] ? tipc_disc_init_msg+0x720/0x720 [ 2549.242564][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2549.242564][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2549.242564][ C0] ? irqtime_account_irq+0x4e/0x2d0 [ 2549.242564][ C0] run_timer_softirq+0x2d/0x50 [ 2549.242564][ C0] ? timers_dead_cpu+0x9b0/0x9b0 [ 2549.242564][ C0] __do_softirq+0x311/0x83d [ 2549.242564][ C0] irq_exit+0x230/0x280 [ 2549.242564][ C0] exiting_irq+0xe/0x10 [ 2549.242564][ C0] smp_apic_timer_interrupt+0x48/0x70 [ 2549.242564][ C0] apic_timer_interrupt+0x2e/0x40 [ 2549.242564][ C0] [ 2549.242564][ C0] RIP: 0010:kmsan_get_shadow_origin_ptr+0x65/0xb0 [ 2549.242564][ C0] Code: 28 9c 45 84 ff 48 0f 45 d8 48 89 da 48 89 d8 5b 41 5e 41 5f 5d c3 4c 89 f7 48 89 ce 31 d2 e8 22 d9 ff ff 84 c0 74 40 4c 89 f7 <31> d2 e8 44 00 00 00 48 85 c0 74 be 48 89 c3 4c 89 f7 ba 01 00 00 [ 2549.242564][ C0] RSP: 0018:ffffb341c13c3380 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 2549.242564][ C0] RAX: 0000000000000001 RBX: ffffe1d3c27f9d98 RCX: 0000000000000008 [ 2549.242564][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffe1d3c132a1d8 [ 2549.242564][ C0] RBP: ffffb341c13c3398 R08: 0000000000000002 R09: ffffb341c13c3368 [ 2549.242564][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: 0000000000000000 [ 2549.242564][ C0] R13: 0000000000000000 R14: ffffe1d3c132a1d8 R15: 0000000000000000 [ 2549.242564][ C0] __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2549.242564][ C0] reuse_swap_page+0x17e/0x1c70 [ 2549.242564][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2549.242564][ C0] ? arch_stack_walk+0x2a2/0x3e0 [ 2549.242564][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2549.242564][ C0] ? kmsan_internal_set_origin+0x75/0xb0 [ 2549.242564][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2549.242564][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2549.242564][ C0] do_wp_page+0x10ce/0x3070 [ 2549.242564][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2549.242564][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2549.242564][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2549.242564][ C0] handle_mm_fault+0x48bb/0x9de0 [ 2549.242564][ C0] do_user_addr_fault+0xb30/0x1520 [ 2549.242564][ C0] __do_page_fault+0x18f/0x400 [ 2549.242564][ C0] do_page_fault+0xbb/0x4e0 [ 2549.242564][ C0] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 2549.242564][ C0] page_fault+0x4e/0x60 [ 2549.242564][ C0] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 2549.242564][ C0] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 2549.242564][ C0] RSP: 0018:ffffb341c13c3a38 EFLAGS: 00010202 [ 2549.242564][ C0] RAX: ffffffff9085fd79 RBX: ffff9c16ad12e550 RCX: 0000000000000080 [ 2549.242564][ C0] RDX: 0000000000000080 RSI: ffffb341c13c3b70 RDI: 00007ffe68435600 [ 2549.242564][ C0] RBP: ffffb341c13c3aa8 R08: ffffe1d3c000000f R09: ffff9c16afffb000 [ 2549.242564][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb341c13c3b70 [ 2549.242564][ C0] R13: ffffb341c13c3a40 R14: 00007ffe68435600 R15: 0000000000000080 [ 2549.242564][ C0] ? _copy_to_user+0xc9/0x1f0 [ 2549.242564][ C0] ? _copy_to_user+0x10c/0x1f0 [ 2549.242564][ C0] signalfd_read+0x9e6/0x11c0 [ 2549.242564][ C0] ? do_signalfd4+0x700/0x700 [ 2549.242564][ C0] __vfs_read+0x1a9/0xc80 [ 2549.242564][ C0] ? rw_verify_area+0x2c4/0x5b0 [ 2549.242564][ C0] vfs_read+0x346/0x6a0 [ 2549.242564][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2549.242564][ C0] ksys_read+0x267/0x450 [ 2549.703038][ C0] __se_sys_read+0x92/0xb0 [ 2549.703038][ C0] __x64_sys_read+0x4a/0x70 [ 2549.703038][ C0] do_syscall_64+0xb8/0x160 [ 2549.703038][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2549.703038][ C0] RIP: 0033:0x7f914d579310 [ 2549.703038][ C0] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 2549.703038][ C0] RSP: 002b:00007ffe68433cf8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2549.703038][ C0] RAX: ffffffffffffffda RBX: 20c49ba5e353f7cf RCX: 00007f914d579310 [ 2549.703038][ C0] RDX: 0000000000000080 RSI: 00007ffe68435600 RDI: 0000000000000003 [ 2549.703038][ C0] RBP: 0000000000000000 R08: 00007ffe68433ce0 R09: 00007ffe685d40b8 [ 2549.703038][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00000000009be8b0 [ 2549.703038][ C0] R13: 0000000000004f12 R14: 00007ffe68433d64 R15: 00000000009a5250 [ 2549.703038][ C0] Uninit was stored to memory at: [ 2549.703038][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2549.703038][ C0] __msan_chain_origin+0x50/0x90 [ 2549.703038][ C0] __skb_clone+0x863/0x970 [ 2549.703038][ C0] skb_clone+0x404/0x5d0 [ 2549.703038][ C0] tipc_disc_timeout+0x983/0xb50 [ 2549.703038][ C0] call_timer_fn+0x218/0x510 [ 2549.703038][ C0] __run_timers+0xcff/0x1210 [ 2549.703038][ C0] run_timer_softirq+0x2d/0x50 [ 2549.703038][ C0] __do_softirq+0x311/0x83d [ 2549.703038][ C0] [ 2549.703038][ C0] Uninit was stored to memory at: [ 2549.703038][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2549.703038][ C0] __msan_chain_origin+0x50/0x90 [ 2549.703038][ C0] __skb_clone+0x863/0x970 [ 2549.703038][ C0] skb_clone+0x404/0x5d0 [ 2549.703038][ C0] tipc_disc_timeout+0x983/0xb50 [ 2549.703038][ C0] call_timer_fn+0x218/0x510 [ 2549.703038][ C0] __run_timers+0xcff/0x1210 [ 2549.703038][ C0] run_timer_softirq+0x2d/0x50 [ 2549.703038][ C0] __do_softirq+0x311/0x83d [ 2549.703038][ C0] [ 2549.703038][ C0] Uninit was stored to memory at: [ 2549.703038][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2549.703038][ C0] __msan_chain_origin+0x50/0x90 [ 2549.703038][ C0] __skb_clone+0x863/0x970 [ 2549.703038][ C0] skb_clone+0x404/0x5d0 [ 2549.703038][ C0] tipc_disc_timeout+0x983/0xb50 [ 2549.703038][ C0] call_timer_fn+0x218/0x510 [ 2549.703038][ C0] __run_timers+0xcff/0x1210 [ 2549.703038][ C0] run_timer_softirq+0x2d/0x50 [ 2549.703038][ C0] __do_softirq+0x311/0x83d [ 2549.703038][ C0] [ 2549.703038][ C0] Uninit was stored to memory at: [ 2549.703038][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2549.703038][ C0] __msan_chain_origin+0x50/0x90 [ 2549.703038][ C0] __skb_clone+0x863/0x970 [ 2549.703038][ C0] skb_clone+0x404/0x5d0 [ 2549.703038][ C0] tipc_disc_timeout+0x983/0xb50 [ 2549.703038][ C0] call_timer_fn+0x218/0x510 [ 2549.703038][ C0] __run_timers+0xcff/0x1210 [ 2549.703038][ C0] run_timer_softirq+0x2d/0x50 [ 2549.703038][ C0] __do_softirq+0x311/0x83d [ 2549.703038][ C0] [ 2549.703038][ C0] Uninit was stored to memory at: [ 2549.703038][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2549.703038][ C0] __msan_chain_origin+0x50/0x90 [ 2549.703038][ C0] __skb_clone+0x863/0x970 [ 2549.703038][ C0] skb_clone+0x404/0x5d0 [ 2549.703038][ C0] tipc_disc_timeout+0x983/0xb50 [ 2549.703038][ C0] call_timer_fn+0x218/0x510 [ 2549.703038][ C0] __run_timers+0xcff/0x1210 [ 2549.703038][ C0] run_timer_softirq+0x2d/0x50 [ 2549.703038][ C0] __do_softirq+0x311/0x83d [ 2549.703038][ C0] [ 2549.703038][ C0] Uninit was stored to memory at: [ 2549.703038][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2549.703038][ C0] __msan_chain_origin+0x50/0x90 [ 2549.703038][ C0] __skb_clone+0x863/0x970 [ 2549.703038][ C0] skb_clone+0x404/0x5d0 [ 2549.703038][ C0] tipc_disc_create+0x7b0/0x9b0 [ 2549.703038][ C0] __tipc_nl_bearer_enable+0x1414/0x1a20 [ 2549.703038][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 2549.703038][ C0] genl_rcv_msg+0x205e/0x2460 [ 2549.703038][ C0] netlink_rcv_skb+0x451/0x650 [ 2549.703038][ C0] genl_rcv+0x63/0x80 [ 2549.703038][ C0] netlink_unicast+0xf9e/0x1100 [ 2549.703038][ C0] netlink_sendmsg+0x1248/0x14d0 [ 2549.703038][ C0] ____sys_sendmsg+0x12b6/0x1350 [ 2549.703038][ C0] __sys_sendmsg+0x451/0x5f0 [ 2549.703038][ C0] __se_sys_sendmsg+0x97/0xb0 [ 2549.703038][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 2549.703038][ C0] do_syscall_64+0xb8/0x160 [ 2549.703038][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2549.703038][ C0] [ 2549.703038][ C0] Uninit was stored to memory at: [ 2549.703038][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2549.703038][ C0] __msan_chain_origin+0x50/0x90 [ 2549.703038][ C0] __alloc_skb+0xa2b/0xac0 [ 2549.703038][ C0] tipc_buf_acquire+0x97/0x290 [ 2549.703038][ C0] tipc_disc_create+0x1bd/0x9b0 [ 2549.703038][ C0] __tipc_nl_bearer_enable+0x1414/0x1a20 [ 2549.703038][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 2549.703038][ C0] genl_rcv_msg+0x205e/0x2460 [ 2549.703038][ C0] netlink_rcv_skb+0x451/0x650 [ 2549.703038][ C0] genl_rcv+0x63/0x80 [ 2549.703038][ C0] netlink_unicast+0xf9e/0x1100 [ 2549.703038][ C0] netlink_sendmsg+0x1248/0x14d0 [ 2549.703038][ C0] ____sys_sendmsg+0x12b6/0x1350 [ 2549.703038][ C0] __sys_sendmsg+0x451/0x5f0 [ 2549.703038][ C0] __se_sys_sendmsg+0x97/0xb0 [ 2549.703038][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 2549.703038][ C0] do_syscall_64+0xb8/0x160 [ 2549.703038][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2549.703038][ C0] [ 2549.703038][ C0] Uninit was created at: [ 2549.703038][ C0] kmsan_internal_poison_shadow+0x66/0xd0 [ 2549.703038][ C0] kmsan_slab_alloc+0x8a/0xe0 [ 2549.703038][ C0] kmem_cache_alloc_node+0x931/0xed0 [ 2549.703038][ C0] __alloc_skb+0x208/0xac0 [ 2549.703038][ C0] tipc_buf_acquire+0x97/0x290 [ 2549.703038][ C0] tipc_disc_create+0x1bd/0x9b0 [ 2549.703038][ C0] __tipc_nl_bearer_enable+0x1414/0x1a20 [ 2549.703038][ C0] tipc_nl_bearer_enable+0x6c/0xb0 [ 2549.703038][ C0] genl_rcv_msg+0x205e/0x2460 [ 2549.703038][ C0] netlink_rcv_skb+0x451/0x650 [ 2549.703038][ C0] genl_rcv+0x63/0x80 [ 2549.703038][ C0] netlink_unicast+0xf9e/0x1100 [ 2549.703038][ C0] netlink_sendmsg+0x1248/0x14d0 [ 2549.703038][ C0] ____sys_sendmsg+0x12b6/0x1350 [ 2549.703038][ C0] __sys_sendmsg+0x451/0x5f0 [ 2549.703038][ C0] __se_sys_sendmsg+0x97/0xb0 [ 2549.703038][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 2549.703038][ C0] do_syscall_64+0xb8/0x160 [ 2549.703038][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 22:58:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 22:58:56 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fec000/0x14000)=nil, 0x0) 22:58:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@mcast2, 0x0, 0x806, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 22:58:56 executing program 2: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 2550.986649][T20807] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 22:58:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e05, 0x0) 22:58:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/dsp\x00', 0x241, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 22:58:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x4, 0x435]}) 22:58:57 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000005000000000000000000766574683098c76f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 22:58:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffff}, 0x3c) 22:58:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e05, 0x0) 22:58:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e05, 0x0) 22:58:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/dsp\x00', 0x241, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 22:58:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001480)=""/1677, 0x68d) getdents(r0, &(0x7f00000002c0)=""/213, 0xd5) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 22:58:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e05, 0x0) 22:58:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e05, 0x0) 22:58:58 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) read(r0, 0x0, 0x0) [ 2551.909741][T21211] ebtables: ebtables: counters copy to user failed while replacing table 22:58:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/dsp\x00', 0x241, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 22:58:58 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:58:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e05, 0x0) 22:58:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000080)=0x4) 22:58:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6e05, 0x0) 22:58:58 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 22:58:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/dsp\x00', 0x241, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 22:58:58 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:58:58 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000009, 0x12, r0, 0x0) set_mempolicy(0x0, &(0x7f00000000c0), 0x593) 22:58:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x34}}, 0x0) 22:58:58 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:58:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x36c, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_getroute={0x30, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0x30}}, 0x0) 22:58:59 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x800000000080003, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'macvlan1\x00', @ifru_ivalue=0x535}) 22:58:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_elf32(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="951d5870d200000000000000001539fea5ad233b"], 0x14) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x2780, 0x4) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 22:58:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 22:58:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000500)={0x6, 0x1f, 0x9}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2026}, 0xc, 0x0}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:58:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x100020000) 22:58:59 executing program 5: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x2) 22:58:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 22:58:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 22:58:59 executing program 5: clock_getres(0xfffffefffffffff9, &(0x7f0000000100)) 22:58:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r8, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 22:58:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010401000000000010000af000ff0800040100ffffff07001c00000000021787140f9707464c20d7f851c7e029dd61edd987639d1463d576d22285e2daf9a6a9a2c65a96495f25166942a99f7149138a3a01a80bc6d6b3a68012d24ba88341c89d0e2ddc258a6f1db7f68264dd9034464251db91c97e80bcb7605d956854695156c963696e4960cec2dcae28740e0c40e32cd500a41191e587d710b727"], 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003500)={0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000000840)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x34e93bd6e724093, 0x0) 22:59:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000002c0)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 22:59:00 executing program 1: r0 = socket(0x6000000000010, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x1) socket$inet(0x2, 0x4000000805, 0x0) socket$inet(0xa, 0x801, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) unshare(0x60020000) 22:59:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 22:59:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x25, 0xd27}, 0x24}}, 0x0) [ 2554.214045][T22320] netlink: 'syz-executor.0': attribute type 28 has an invalid length. 22:59:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e1", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 2554.281459][T22318] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2554.349547][T22325] IPVS: ftp: loaded support on port[0] = 21 22:59:00 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000002c0)={r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r4, r0) 22:59:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 22:59:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x330}, 0x9c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 22:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@remote={0xac, 0x3}, @remote}, 0x3) 22:59:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006800030800000000a9030003000000000000000008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edf6987bdd028eca5605d1b3b6e5de915c71a32346fd173d76ea549e2660a87087c9acc53ec20b742f704182213c4b747cb4fdaf89e8fb917881a9fde7109ae3cfd7db9c5de297bbb19fe15ff40e3ee2d1d2f14524133a920c48e8bc894eeb02a747d6b9d240478e4d2a157a1f276976ac2fb73bdcfdc5e89a6bcc61b6b6b24ae5436bae81c7695cb5f18704dccf553ce6aea6cc3ecb5b9d09ef8080600000000000000daa3c74cec411bc704644141650ca18542344fc63ce4c8c59f1c8999aa2b9ca36486aa5748a8dacf4767587300769ff4306af0a5959f69c16b30aecdd1d4d7505858ed7621ae415c8a862fbebfdda1133631d375a470b197a3c85f75b799a16fe0889cceb78c1e9e0db477d7514939b2d7441022b985f65a5cb8b3b887f79e4bf837cbc14093429c47e5b1a588e8667d58124c5adaeeb94906e80dcd632f3a1101dcaf764863ec36887443a9ec4eb1eb", @ANYRES32=0x0], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 22:59:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xce, 0x7c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="db54f09697a24c9b5b2a5d6cae53b0be972b8c9fc35d9860fa0da509329530054ac02c3165ad1b7b52d7a7f481be511b488ba572e2e5b054d8", 0x220908}], 0x1}}], 0x3e02eaaea8f3bdb, 0x0) 22:59:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) 22:59:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x49b6be41}, 0x1c) 22:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@remote={0xac, 0x3}, @remote}, 0x3) 22:59:01 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)) [ 2555.573742][ T852] tipc: TX() has been purged, node left! 22:59:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, 0xffffffffffffffff, 0x4d9) 22:59:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 22:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@remote={0xac, 0x3}, @remote}, 0x3) 22:59:01 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="955a000004000000a423107d0b6e5fbdf500dfff"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000280)=0x2002, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:59:02 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) prctl$PR_SET_THP_DISABLE(0x29, 0x1) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@remote={0xac, 0x3}, @remote}, 0x3) 22:59:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000f8010000b000000060010000b0000000b0000000000000006001000060010000600100006001000060010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3000000000000000000000000003000000000000000000000000000000ac1e0001e0000002000000000000000068737230000000000000000000000000626f6e645f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000f5ff0000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 22:59:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xc000) 22:59:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) dup2(r2, r1) 22:59:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 22:59:02 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000024c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0xff, @initdev={0xfc, 0xe, [], 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 22:59:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x80}}, 0x50) 22:59:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'dummy0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'wireguard1\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 22:59:03 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 22:59:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x1a013, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000001200)=[{}], 0x8) 22:59:03 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 22:59:03 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d129d425"}, 0x0, 0x0, @planes=0x0}) 22:59:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x541b, &(0x7f0000000040)) [ 2557.605442][T23826] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 2557.614103][T23826] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 22:59:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x0, 0xffffffff, 0x2}}) 22:59:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0xfffffe1d, 0x1, 0x2eb}) 22:59:03 executing program 5: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x8) 22:59:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@empty, @empty, 0x0, 0x40000000000003bb}, 0x10) 22:59:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x0, 0xffffffff, 0x2}}) 22:59:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x60401) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)="ca774391a5", 0x5}, {&(0x7f0000001d00)="06", 0x1}], 0x2) 22:59:04 executing program 5: unshare(0x24020400) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0xa, 0x2, {0x2, 0x0, 0x0, @empty}}, 0x24) 22:59:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCGETA(r1, 0x80047456, &(0x7f0000000100)) 22:59:04 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 22:59:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 22:59:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x0, 0xffffffff, 0x2}}) 22:59:04 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) 22:59:04 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 22:59:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x0, 0xffffffff, 0x2}}) 22:59:05 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4003004, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:59:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 22:59:05 executing program 4: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000800fe0500ff0800010000000000", 0x24) 22:59:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x38, 0xb, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 22:59:05 executing program 3: unshare(0x28020400) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) 22:59:05 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 22:59:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 22:59:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:59:05 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0xc1}], 0x344}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:59:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 22:59:05 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xc) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00005dd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 22:59:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 22:59:06 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\x14Ym\t\x15X\x03\xf4\x9b\aU\xa567\x901f\xcd', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8a, 0x0, &(0x7f0000000000)=0xfffffcf2) 22:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x10200}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @ioapic={0xf000, 0x48d6800, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x22}, {0x33}]}}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:59:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) 22:59:06 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @empty, @empty}, "21c6b66d9ab37bcc0c1bf149f9c4620921f4810fdb0c518eab69ba85"}}}}, 0x0) 22:59:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="1b5b325d"], 0x4) 22:59:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_stats}) 22:59:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd80, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) 22:59:06 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686e138c6c0ff77500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 22:59:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000047c0)=[{&(0x7f00000048c0)=""/4096, 0x1000}], 0x1) 22:59:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 22:59:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) [ 2560.770875][T25629] ebt_among: src integrity fail: 100 22:59:07 executing program 1: unshare(0x8020600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:59:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x12}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:59:07 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x9) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 22:59:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) 22:59:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000004540)=[{{&(0x7f00000002c0)=@ll={0x11, 0x4, r1}, 0x80, 0x0}}], 0x1, 0x0) 22:59:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000047c0)=[{&(0x7f00000048c0)=""/4096, 0x1000}], 0x1) 22:59:07 executing program 2: unshare(0x8000400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x3b, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x200000005) 22:59:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) 22:59:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)={0x90, 0x18, 0xf27, 0x0, 0x0, "", [@nested={0x80}]}, 0x90}], 0x1}, 0x0) 22:59:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000047c0)=[{&(0x7f00000048c0)=""/4096, 0x1000}], 0x1) 22:59:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x24, 0x18, 0x78a0cd53085d8ea1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) [ 2561.760639][T26155] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 22:59:08 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0xfffffffffffffd53) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe109}, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000004c0)=[0x4], 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r5 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r5, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x46501000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x56) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0xc00, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:59:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003600)='tunl0\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080)="313131d918d8e0be04c91a9e8150eff679d12d4a0ccf6c3ed849c4ec5142a2bf", 0x20, 0x0, &(0x7f00000001c0), 0x10) 22:59:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000047c0)=[{&(0x7f00000048c0)=""/4096, 0x1000}], 0x1) 22:59:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:59:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f05003fffffffda0602000007fee80001dd0000040d000600fe7f00000005000000", 0x29}], 0x1) 22:59:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001702000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000d685db026ea626269d8884e373fff6f2416e219a99531c5047b66bae74a929917bc326f61f05bb1b761a5dd6a28c6fb3f8bb7577c8b1b5d17dd6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) [ 2562.403890][T26283] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 22:59:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5}, @map, @ldst]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000080)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe9c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:59:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') sendfile(r1, r2, 0x0, 0x84c) 22:59:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0xf858cbdd3db0ca6f) 22:59:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 22:59:09 executing program 1: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x0, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrViduOe', 0x0) 22:59:09 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 22:59:09 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20101, 0x0) unshare(0x2000400) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 22:59:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x6, 0xffffffffffffffff, r1}) 22:59:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0xffffff93}, {0xffffffa0}}) 22:59:10 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:59:10 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 22:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 22:59:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x115}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:59:10 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x48, 0x0, 0x0, "6ea3fa043a8ab9a5a10b4aed73b87c50272ed83532707778740d40f7795c8a0dd2ee3dc4c408a7a83ae12e83c36c43b48a2547a8a3"}], 0x48}}], 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/187, &(0x7f0000000400)=0xbb) 22:59:10 executing program 0: personality(0x400000a) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)={[0x40]}, 0x8) 22:59:10 executing program 1: setrlimit(0x7, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) [ 2564.181194][T27288] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@generic={0x7f}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 22:59:10 executing program 0: rseq(&(0x7f0000000040), 0x20, 0x1, 0x0) 22:59:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="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", 0x174}, {&(0x7f0000000380)="1765777e7f12b650ac6affd7b500eab320df7eec34a86f3574617b8b78b622615cffffffff3a530496b556143853cd95b046f3ac0d7608c130438910eb12db8db3fab4788c2ad31f70c92955e44000575835294da281580500000003dc4068c047924313b3ea09000000000000006b42f8cb98e9018f9a5a48ac23c013a87f14ec62bc3e517c72d808", 0x89}], 0x2, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66ee438c04045ff00d735bda5f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) 22:59:10 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000300)={{0x0, 0x0, 0x80, {0x100000, 0x0, 0x2}}, "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", "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"}) 22:59:10 executing program 1: setrlimit(0x7, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) 22:59:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x80045440, &(0x7f0000000040)) 22:59:10 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdf\x01\x04F\x99\xdf\x92\xd5D\xdcJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup(0xffffffffffffffff) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r4, 0xffffffffffffffc6, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000300)={r5, 0x2, &(0x7f0000000140)=[0x5, 0x4], &(0x7f0000000180)=[0x407a, 0xfffff4cb, 0x2, 0x9, 0x9, 0x9, 0x6511, 0xe25], 0x74, 0x8, 0x5, &(0x7f0000000280)=[0x0, 0x7ff, 0x0, 0x9, 0x400, 0x5, 0x3f, 0x13cb], &(0x7f00000002c0)=[0x200, 0x1, 0x8]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000001c0)={r5, 0x2}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000240)={r5, 0x2, &(0x7f0000000040)=[0x2456621, 0xdf], &(0x7f0000000180)=[0x8098, 0xcd71, 0x2, 0x3f], 0x0, 0x3, 0x2, &(0x7f00000001c0)=[0x10001, 0x100, 0x7], &(0x7f0000000200)=[0x401, 0x2, 0x20, 0x306c, 0xfffffffd, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) 22:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 2564.750674][T27553] Dev loop0: unable to read RDB block 1 [ 2564.757135][T27553] loop0: unable to read partition table [ 2564.763128][T27553] loop0: partition table beyond EOD, truncated [ 2564.769418][T27553] loop_reread_partitions: partition scan of loop0 (°J‚pf”§ÑTÆ)÷[q©Z;(’qÆ­²-MSOLòœÿY­QM:¢ {î¼hš°RHÜW/8éè¯iL ) failed (rc=-5) [ 2564.861701][T27572] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:11 executing program 1: setrlimit(0x7, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) 22:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 2565.165009][T27965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x1b, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 22:59:11 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0x1, 0xc0081) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="d5", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x2) 22:59:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000001100)={0x77359400}) 22:59:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1f) 22:59:11 executing program 1: setrlimit(0x7, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) 22:59:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000100)) 22:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 22:59:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800110009000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 2565.852144][T28418] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 2565.860867][T28418] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (9) [ 2565.871921][T28412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:12 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x9, @raw_data="8363010301dce045e782434b603cf6a9b959c75b85c37c3cc5ab570ca61c763fdd899e89f48447102c2fdd110cc1e342bf48a4eb91f22f514209f22239bccd2d42e30d12395a1db7f7d9df8e57e313c1581da637f2016567dc206e016a4a0f6106814cae9c930abe5210d10a095f60269efeb33ae6a47330f20b00a6f6007d8992a293405bbb402ed3b3da42197f969f296dd6e9751b642ba3a03159f91c4a01e4e9c1f6b2ffefe112679eb1056a7af10fe220f98b608c8c226d075cacd9dc27f8536ce15bb9e955"}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000240)={0x0, 0x0, 0x0, [], 0x0}) listen(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) write$dsp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60020000) 22:59:12 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104307, &(0x7f0000001300)={0xa, 0x0}) 22:59:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x20, 0x6a, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}, [@nested={0xc}]}, 0x20}}, 0x0) [ 2566.165780][T28585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2566.196719][T28562] IPVS: ftp: loaded support on port[0] = 21 22:59:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') sync_file_range(r0, 0x0, 0x9, 0x6) 22:59:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f00000001c0)=""/4088, 0xff8}], 0x2}}], 0x1, 0x0, 0x0) 22:59:12 executing program 0: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x900041}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x8041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 22:59:12 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r16 = socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r17, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r17, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r16, r17) r18 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r18]}) r19 = dup2(r14, r0) dup3(r19, r15, 0x0) 22:59:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}, {}], "0c43079e36473fe11001a4870410a2f812a93a75048f2fe5fc21f01dcb9eea33dd9dd28bc8a83478e3897d61b2c98d8e2bc5baeb74484f701d75c7c7a1a5b295e52e34566b454472aa6938f97fe676ee", [[], [], []]}, 0x400) 22:59:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}, 0x0, 0x0, 0x0, 0xa}, &(0x7f00000004c0)=0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) 22:59:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x4, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r2}, 0x2c) 22:59:13 executing program 0: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x900041}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x8041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 22:59:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f00000001c0)=""/4088, 0xff8}], 0x2}}], 0x1, 0x0, 0x0) 22:59:13 executing program 2: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x900041}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x8041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 22:59:13 executing program 0: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x900041}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x8041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 22:59:13 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:59:13 executing program 1: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0xc4}}, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket(0x10, 0x80002, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x50, r0, 0x1}, 0x23b}}, 0x0) [ 2567.404400][ T4229] tipc: TX() has been purged, node left! 22:59:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f00000001c0)=""/4088, 0xff8}], 0x2}}], 0x1, 0x0, 0x0) 22:59:13 executing program 2: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x900041}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x8041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) [ 2567.657989][T29297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2567.671619][T29297] : renamed from lo 22:59:13 executing program 0: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x900041}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x8041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 22:59:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x4, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r2}, 0x2c) [ 2567.749416][T29297] device  left promiscuous mode 22:59:14 executing program 2: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x900041}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x8041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 22:59:14 executing program 3: mkdir(&(0x7f0000001b00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 22:59:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 22:59:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x4, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r2}, 0x2c) [ 2568.205350][ T32] audit: type=1804 audit(1581289154.252:73): pid=29571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/3351/file0/bus" dev="ramfs" ino=369634 res=1 22:59:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f00000001c0)=""/4088, 0xff8}], 0x2}}], 0x1, 0x0, 0x0) 22:59:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000100)) 22:59:14 executing program 1: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0xc4}}, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket(0x10, 0x80002, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x50, r0, 0x1}, 0x23b}}, 0x0) 22:59:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x4, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r2}, 0x2c) [ 2568.615333][T29689] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:59:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001980)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)={0x20, r1, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x20}}, 0x0) 22:59:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004000500", 0x20) 22:59:14 executing program 1: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0xc4}}, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket(0x10, 0x80002, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x50, r0, 0x1}, 0x23b}}, 0x0) [ 2568.885165][T29810] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 22:59:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e95afed85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc000000000000000000"], 0x2e) ioctl$SG_IO(r1, 0x2285, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "78f5515a7c708d05446c211efb288b6388f1aad20378c63e03289b82514635002508f9"}, 0x2e) write(r1, &(0x7f00000001c0)="18b6e6aa8e22d2497e8d6ca1773a174b23785455e78f082dec8e0d1ee53de1ef71aaeea2ac2b06a75701491066bb2b0f", 0x30) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c65300ab265136b93f120327c104d4bee521ccf9dae655fd47f412b6da5a1d40c356bf59f61455fbc"], 0x30) write$binfmt_script(r1, &(0x7f0000000740)={'#! ', './file0', [], 0xa, "0f54a34e53949d1b82edd34e25814f2d5a1f1e9210026a8332bbedfd6552b621673248bba4"}, 0x30) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000020000fd00"/74], 0x4a) dup2(r1, r0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65300ab265fd6134e48c73359148ff5430136b93f1203290c2f88e5caf0f6dd2d721707c104d4b15"], 0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [], 0xa, "0f54a34e53949d1b82edd34e25814f2d5a1f1e9210026a8332bbedfd6552b621673248bba4"}, 0x30) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x27d) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000432ee2f5f2ebd1626fdfba"], 0x2e) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0xfff}, [{}]}, 0x58) 22:59:15 executing program 4: rt_sigprocmask(0x0, 0x0, 0x0, 0x8) [ 2569.037362][T29858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:59:15 executing program 1: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0xc4}}, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket(0x10, 0x80002, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x50, r0, 0x1}, 0x23b}}, 0x0) 22:59:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, 0x0, 0x0) 22:59:15 executing program 4: setrlimit(0x9, &(0x7f0000000000)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 22:59:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote, {[@timestamp={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}}, 0x3e) 22:59:15 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x5e7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) [ 2569.450456][T30123] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:59:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000040)) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0xf6, 0x0) 22:59:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x8000000000000001}) 22:59:15 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 22:59:16 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x32, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="01", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000340)={'crct10dif\x00'}}) 22:59:16 executing program 4: unshare(0x2a000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x280843, 0x0) fremovexattr(r0, 0x0) 22:59:16 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0xffff}, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2}, &(0x7f0000000040)=0xc) 22:59:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="1b0000004a008100e00f80ecdb4cb9040ac1804bd11600eec56393", 0x1b}], 0x1}, 0x0) 22:59:16 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 22:59:16 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010003b0400"/20, @ANYRES32, @ANYBLOB="eb0000000000000020001200080001007369740014000200080014000800000008000f00", @ANYRES32], 0x40}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:59:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 22:59:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setstatus(r0, 0x4, 0x2000) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6}}, 0x0) 22:59:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x10000) select(0x236, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) [ 2570.948067][T30975] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 22:59:17 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000080), 0x10c2) [ 2570.990728][T30975] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 22:59:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x1000) 22:59:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:59:17 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 22:59:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setstatus(r0, 0x4, 0x2000) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6}}, 0x0) 22:59:17 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) [ 2571.603998][T31599] input: syz1 as /devices/virtual/input/input156 22:59:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2c546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 22:59:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setstatus(r0, 0x4, 0x2000) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6}}, 0x0) 22:59:18 executing program 2: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xfffffdef}, 0x6e) 22:59:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setstatus(r0, 0x4, 0x2000) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6}}, 0x0) 22:59:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 22:59:18 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 22:59:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x1, &(0x7f00000003c0)={{}, {0x0, 0x2710}}, &(0x7f0000001480)) 22:59:18 executing program 2: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xfffffdef}, 0x6e) 22:59:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 22:59:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1001) 22:59:18 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 22:59:18 executing program 2: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xfffffdef}, 0x6e) 22:59:18 executing program 0: unshare(0x8000400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)) 22:59:19 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 22:59:19 executing program 2: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xfffffdef}, 0x6e) 22:59:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000180), 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) r5 = socket(0x2, 0x802, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000080)) r7 = epoll_create1(0x0) r8 = socket(0x2, 0x802, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000080)) shutdown(r8, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="d9bb52000100000000000024c111133c004d774d52", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000040)={r12}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000480)={r12, 0xfff, 0xd8, "8d0928772f54072752cf5fb8b90d10fc9f4ae2e67f748de510188ed07411ba63af3741e35d648bc2e053059aeec7b87530964c41d4f1124e314c009c3feac236ab39b3af9f3fa792c41cd57e0e2cf3720026fd788796a35e758f6466d7c8ec486c7296c8971e093f44d58fd1e6729221a71697bb54e348b15fd865d00a65021860592ec608faf1df24f0988b7505fbfbaca45a8431f267acdf9723f90740165966bb0973d76788782ba10835fe4f05fd0f8d0fb4fcde72f4d46b0d93cfcf093ab3dad57d029f0a4e3eaabd799f07288c963f7d24916146b4"}, 0xe0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000000)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000400)={0x8, 0x8, 0x4, 0x2, 0x94, {r2, r3/1000+30000}, {0x3, 0xc, 0x6, 0x2, 0x81, 0x4, "000000ea"}, 0x81, 0x1, @fd, 0x25, 0x0, r7}) getpeername$netlink(r13, &(0x7f0000000280), &(0x7f00000002c0)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r15 = socket(0x2, 0x802, 0x0) r16 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r16, 0x1, r15, &(0x7f0000000080)) shutdown(r15, 0x0) setsockopt$inet_dccp_buf(r15, 0x21, 0x0, &(0x7f0000000200)="f312223e3cacf3ab019242a8b61ae573389465a57ce6627fddd6b41cfad4cd351902bed6ab2106", 0x27) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x80, 0x1, 0x90, 0x0, 0x0, 0x800, 0x40010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x6, 0x2}, 0x20240, 0x9, 0xffffb8bb, 0x0, 0x990, 0xfffff1d2}, r0, 0x5, r14, 0xc) r17 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r18 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt$CAN_RAW_LOOPBACK(r18, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendfile(r17, r18, 0x0, 0xa808) 22:59:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 22:59:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:59:19 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 22:59:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x1, 0x5, 0x3]}) 22:59:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x41, 0x4) 22:59:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x501, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0xc, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}], {0x14}}, 0xa0}}, 0x0) 22:59:20 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x0, 0x0, 0x9}, 0xc) 22:59:20 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 22:59:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local, 0x1}, 0x10) 22:59:20 executing program 2: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 22:59:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffe, 0x4) 22:59:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x1, 0x0, 0xffd3e632afda2e7a}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 22:59:20 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000040)={0x80000000, 0x10000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000002004000000000000d0020000000000000000000000000000880300008803000088030000880300008803000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a002d00200000000000000000000000000000000000000003002627066000000000000000000000000000000000000000000000000000000210000000000003f02000000000000000000000000000000000000000500000000000000c87704000000000000000000000000000000000072000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000002d0c00f85c0000000000000000000000000007000000000004000000000000000000000006000000000000000000000000001100000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000010000800000000000000000000000000000000000000000ff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000300053455400000000000000000000000000000000000000000000000000000200000000000000000000000000000000ac1e00017f00000100000000000000006873723000000000000000000000000069703667726574617030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x6f1) 22:59:20 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='&\x00') 22:59:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c00020004000100"/48], 0x48}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) [ 2574.841814][T32650] xt_bpf: check failed: parse error 22:59:21 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0000000024000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 22:59:21 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 22:59:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$9p(r0, &(0x7f00000002c0)="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", 0x188) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:59:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0xffffffff, 0x200, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 22:59:21 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x2004000}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000004000032, 0xffffffffffffffff, 0x0) 22:59:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="c80000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="969b0000000000000f0000000b000100666c6f77657200009800020094005480440002800800010004000000080001000500000008000100ff0f0000080001000300000008000100080001e2f69b026915e4339560c229000100008008000100050000004c00018006000100010600000600010001010000050003004000008341bc38506493210006000100090000000500020001000000050002000600000005000200"], 0xc8}}, 0x0) 22:59:21 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) close(r0) 22:59:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5cfa570fb475f74b, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 2575.661462][ T780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:59:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:59:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:59:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) 22:59:22 executing program 0: r0 = syz_open_dev$mouse(0x0, 0x10000000000002, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = epoll_create1(0x0) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}, ["", "", "", ""]}, 0x34}}, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7"], 0x66) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10880, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:59:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 22:59:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="60000000240007ae9a7342937465617305000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c000000000008000900deffffff030002000000000008001400030000000200010000005c14729b3aa707180c169f0afc6041b44a619913226d8a67df4993f2297f95b2f24596a34702000000000000001345e3451679bc0b55ee40b8d80cb48dcdc293755ddd5fe2236b8dbe02b2a29a195d0a6bcc38a91b16b7cd0ce74dd9a19d1b0d6d83c988221403016c4719e2fc1786f0c005d9462111c524d8ec7c5e21df63fe886acc50608d5e210eac32dc52be22c2a01572db143f16eb0289e3708f67711c675aa97ffbf660a73f80b874c49d490a7b0a22c62f93747f59b8c4f883d64a30133d04009ef9371eee38854ff9ca4cd083c3dc571909db9f246dbfd73f285e86fc1d9231b4f7a9cb10dd5019f422a1057282a2c006bdc1af36b12fa90a0f97f77d879bd83a8e2ac2694cc8e774c64f846712190d657e9f8a07adf0d5bf40e4c22f80181a5adcb1b2e59d79f3b693af59298498ac29ee392dcfd3598741c787eb1e748254e866025feabad297d70c8c77bfb1fdf98c0a866e7069d4824190b66946d9e688fd2a9889c0dd48d4038572c3397a1771d463f877aa4252b56edad51d778112888b9c0751778974d8ea80a3ef51f1fcbc761699638d2a7e0660ec6c18647cc929843bb5f196f10aebadd0e5b60c16967c2744056741f31a980000000000000000000000000000a5b2ef2810080194dc5dcb2ce68eb029f1aeecdad7fa18f0a17b13139c6dfe048c6a788b835479329e2ed673c00fc3ec5ce2f0e42a0c440361b4d047f6336470de46d4c3d3d740e0d6605a198209d3309326f56c3afe5afbc67877c3fd6db8c50d93da2e20ca0c288e09886f8a308c5355189648583b9493b602e280c17e1e0c53ecdb7a7a7f6b6ba2f3ad72d8b1a02ea6268fa7cd7e0a95572d21bab77a"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:59:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067656e65766500000c0007000000000000000001"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) [ 2576.316348][ C0] sd 0:0:1:0: [sg0] tag#1144 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2576.327228][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB: Test Unit Ready [ 2576.333973][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.343791][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.353654][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.363566][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.373440][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.383266][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.393133][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.402948][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.412822][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.422702][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.432446][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.442398][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.452267][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.462120][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2576.472019][ C0] sd 0:0:1:0: [sg0] tag#1144 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 22:59:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) 22:59:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:59:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) 22:59:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r16 = socket$inet_udplite(0x2, 0x2, 0x88) r17 = userfaultfd(0x0) ioctl$UFFDIO_API(r17, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r17, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r18 = socket$inet_udplite(0x2, 0x2, 0x88) r19 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r19, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r19, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r18, r19) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r20 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r20]}) r21 = dup2(r16, r0) dup3(r21, r17, 0x0) 22:59:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:59:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) 22:59:23 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x0, 0x1}) 22:59:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 22:59:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:59:23 executing program 3: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) rt_tgsigqueueinfo(r0, r4, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x7}) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) read(r5, &(0x7f0000950000)=""/128, 0xffffff7f) 22:59:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xaf30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf259659a927b189017950e3bc25e604851088077877f8f376519576f04f73e3d394a55ec727ff9847524ca3d7b4af1a6e4a80c4807c54283808838692df5950052ddbfb76642184e7529d543580d7fa4e29f837adcba637654384a6216ef0922dc9f2caf2f36534e331f3ee4444533fa8b127d7d299d1507bcbd2d1c9e2ec468e7c8c5602c5a4a41867e9db8bc01b1d20b12be472f2f78b417cc72628c16cd11cebe63d12f702a739e3ff0839bb2c683cf3b052e706ac939dc8ad8682ce5e7554dc7f956fbd66cbc31f33398cdfaace9d346d6b4bde38400285fdecf49496a65928537f2ffe986690243df5dc326c36504ad61ce40d5867ce789e35d8d61a4c51a6abe01d481c46ea0cb80f95657c9c6179c9e43e088e38e57dae59bbb4a15441f9924340ae45042d715946d691f025228827a2432c72bf6484d466b1452a157718a6cd2323d33de4d5c4d0e34c7baacc951f665ae62e743d0d9ed572414c8d2a8c2a52c273349d57730cc0b7da7a5ed7a476d8fdb73f5073eefdb7e76700295eb5875d0356c16041"], 0xa) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 22:59:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) 22:59:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 22:59:23 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008d2e181baf9459c5c95398ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd0000"], 0x7c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0xffffffca}, &(0x7f0000000240)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) 22:59:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 22:59:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:59:24 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000010c0)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:59:24 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 22:59:24 executing program 0: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdc\x00'}}) 22:59:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000001c0)={@ipv4={[0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 22:59:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 22:59:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000003400)="b851f4f7c14f7500dbe96179d9abc2fd0d1ff2bc6986a2e920a7b715221bbe0318a91e059a8067a84d88e3adbe3f29149610c3e006c5d4e2fd382676ccd1af48756ff7a7ed0b08404a3a02cc97e64d59afd702628bf89f8100040bfb66bf7165da3547272ab2e9aeb9573e918e26516b35d4b82ace901f0bb2a2d465c6aaca0dfaab0e16fe74e9cc0553fdb3cae533", 0x8f}, {&(0x7f0000000240)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f00000023c0)="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", 0x1a8}, {&(0x7f0000002580)="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", 0xcdf}], 0x4}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 22:59:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') lseek(r0, 0x80000001, 0x0) 22:59:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x300a}) 22:59:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) 22:59:25 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) add_key$user(0x0, 0x0, &(0x7f00000003c0)='j', 0x1, 0xffffffffffffffff) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:59:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 22:59:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) 22:59:25 executing program 2: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000400)=0xfffffff8) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000380)={0x3, [0x0, 0x954, 0x1, 0x5, 0x800, 0x5, 0x0, 0xe06, 0x9, 0x844e, 0x7f, 0x9, 0x4, 0x0, 0x8000, 0x2, 0x3, 0x8, 0x3, 0x9aa, 0x7fff, 0x17, 0x7000, 0x1, 0x41c1, 0x9, 0x8, 0x22, 0x3, 0x8, 0x7, 0x3, 0x8, 0x3, 0x7fff, 0xde, 0x8, 0x1000, 0x1ff, 0xfff7, 0xba2, 0x1, 0xa2c, 0x0, 0x8001, 0x1, 0x9, 0x6], 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000680)={0x10001, 0x3031334d, 0x3, @stepwise={0x200, 0x2, 0x9, 0x3, 0x8, 0x20}}) 22:59:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000640)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x6}}) 22:59:25 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f3d700000000000000000086dd6002290f00300000e4800000000000000800000000000000ff0202"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 22:59:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(r1) 22:59:25 executing program 1: mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') munlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 22:59:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000001c0)="24000000210025f0071c0165fffffc0e020000050000000182a9000c0800060000000000", 0x24) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x180) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x802, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a8, 0x0) 22:59:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1f1}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 22:59:26 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000322000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00003d6000/0x2000)=nil) close(r0) 22:59:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000007802000000000000f0000000f000000000000000f0000000e0010000e0010000e0010000e0010000e001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f00000000000000000000000000000000000000000002800636f6e6e6c6162656c00000000000000000000000000000000000000000000000000000000003800636f6e6e627974657300000000000000040000000000000000000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000ac1414aaac1414bb0000000000000000766c616e3000000000000000050000006772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000068006164647274797065000000000000000000000000000000000000000000010000000000000000300061646472747970650000000000000000000000000000000000000000000000000000000000000000000000000000280000000000000000000000000000000000001c000000000000000000000000fbffffff"], 0x1) 22:59:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x3, 0x0, 0x0, 0x60}, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000000)) 22:59:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000040)=0x2f8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x80000001) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000300)='gre0\x00') getsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth0_vlan\x00', {0x1}, 0x7}) ptrace$cont(0x7, r2, 0x3f, 0x6) 22:59:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x80000000, 0x20}, 0xc) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 22:59:26 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}}], 0x2, 0x0) 22:59:26 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) gettid() pipe(0x0) getpid() dup(0xffffffffffffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fsopen(0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) r4 = fsopen(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f0000000280)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) timerfd_create(0x7, 0x800) socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) syz_open_dev$sndseq(&(0x7f0000001140), 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:59:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 22:59:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x2, 0x9, 0x8, 0x0, "01"}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x80}}, 0x0) 22:59:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) dup3(r2, r3, 0x0) 22:59:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:59:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x24, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x3}]}}}}}}}}, 0x0) 22:59:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x80000000, 0x20}, 0xc) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 22:59:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000040)=0x2f8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x80000001) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000300)='gre0\x00') getsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth0_vlan\x00', {0x1}, 0x7}) ptrace$cont(0x7, r2, 0x3f, 0x6) 22:59:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfff, 0x0, [{}, {}, {}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, [], 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {}, {}, {0x0, 0x0, 0x0, [], 0x6}, {}, {0x0, 0x0, 0xf0}]}}) 22:59:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$link(0x8, r2, r1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xf401, @loopback}], 0x1c) 22:59:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000040)=0x2f8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x80000001) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000300)='gre0\x00') getsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth0_vlan\x00', {0x1}, 0x7}) ptrace$cont(0x7, r2, 0x3f, 0x6) 22:59:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x4, 0x30}, 0x98) 22:59:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 22:59:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x80000000, 0x20}, 0xc) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 22:59:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)={0x18, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 22:59:28 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000003c0)={0x0, 0x0}, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 22:59:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000040)=0x2f8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x80000001) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000300)='gre0\x00') getsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth0_vlan\x00', {0x1}, 0x7}) ptrace$cont(0x7, r2, 0x3f, 0x6) [ 2582.406018][ T4724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2582.447399][ T4724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2582.481867][ T4732] device batadv0 entered promiscuous mode 22:59:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x80000000, 0x20}, 0xc) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 2582.537954][ T4732] : Cannot use loopback or non-ethernet device as HSR slave. 22:59:28 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000002ec0)=0x50, 0x7fff) [ 2582.656712][ T4732] device batadv0 left promiscuous mode 22:59:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x49}}) 22:59:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) [ 2583.038137][T26855] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2583.046376][T26855] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2583.054090][T26855] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2583.061664][T26855] rtc_cmos 00:00: Alarms can be up to one day in the future [ 2583.069236][T26855] rtc rtc0: __rtc_set_alarm: err=-22 22:59:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:59:29 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) rename(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='./file0\x00') [ 2583.279839][ T5277] tipc: Started in network mode [ 2583.285154][ T5277] tipc: Own node identity 00000000000000000000ffffac1e0003, cluster identity 4711 [ 2583.294872][ T5277] tipc: Enabling of bearer rejected, failed to enable media 22:59:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x49}}) 22:59:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r3}, &(0x7f0000000240)=0x8) 22:59:29 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000002ec0)=0x50, 0x7fff) 22:59:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000600)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x4, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:59:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x49}}) 22:59:29 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000002ec0)=0x50, 0x7fff) 22:59:29 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x12e) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0)={0xc}, 0x235) 22:59:29 executing program 2: userfaultfd(0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000380)={0x8}, &(0x7f0000000400)) 22:59:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x49}}) 22:59:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff4080aec3, &(0x7f00000000c0)) 22:59:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) sendto$inet6(r0, 0x0, 0x0, 0x4058080, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000180)="c027fdad09618b64d2acdc69a76ca60f4071f95b37b089044f0df20ca0d45627ab95c9e85bd6a9315a780bcd76a8d0c4811199fc97d55067", 0x38) r1 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000000000)={&(0x7f0000000080)="84c5ed6a7a2364e4e438677666e5a93c87d1d880a6cb0b7e69a825ac8ef7433b53901a6e25ec36975cd4e0d7f534d1d9b29351a7d0428baf99fff24c0c723e7b80cb89044096abc583c06e0eb4b5c90fafec00a5d6e57d30086d426efa84fb7ff333dd740b8f3b86796d9aac896d30de937830dd0ff1422c934909690b1b61bf5be12baaada14b82f52851fc04a564d9647521c37274cbe8f3422465651b3ee4b8f991e0d00e043b10dbf2fa14c8819c52653e3140896e38ebbaae42f95bff4506e7ce55abd783e9973c4999a1b162617c7d16105f6e40ca54fc792b181b33a9cb798dcfd5d0eab2ba6698a7700fbeebf33f625afc42", 0xf6}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, 0x2, 0x2, 0x2, 0x500, 0xff, 0x20100, r2}) [ 2584.031416][T26855] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on sz1 22:59:30 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, &(0x7f0000002ec0)=0x50, 0x7fff) 22:59:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b600080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, "1735fa225267ee736bfff191262575d1c328a4c16d"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x68}}, 0x0) 22:59:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 22:59:30 executing program 3: r0 = memfd_create(&(0x7f0000000080)='m1\xa9\xa22\x0fN\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf7, 0x0, &(0x7f0000000000)=0x7cbbe75f2539c13) 22:59:30 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001680)="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", 0xf49}, {&(0x7f0000000840)="c5", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) 22:59:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001c008105e00f80ecdbc0b9f207c804a01b000000a30306000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 22:59:30 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x9, 0x7, 0xda], [{0x0, 0x1}, {}, {}, {0xffffffff}]}) [ 2584.693112][ T5828] device bridge_slave_0 entered promiscuous mode 22:59:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r7 = socket(0xa, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0xc) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f00000002c0)=""/129, 0x81}], 0x1, 0x0) r9 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r9, 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = dup2(r10, r2) ioctl$sock_bt_hidp_HIDPCONNDEL(r11, 0x400448c9, &(0x7f0000000040)={@any, 0x2}) 22:59:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001c008105e00f80ecdbc0b9f207c804a01b000000a30306000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 22:59:31 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$9p(r0, &(0x7f0000000000)="0600000001000000c9b90003040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 22:59:31 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r1, &(0x7f0000000080)="2f51e8", 0x3) sendfile(r1, r1, &(0x7f0000000200), 0x87) sendfile(r1, r1, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x0) 22:59:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r2, 0x1}) 22:59:31 executing program 4: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0xc06855c8, 0x716000) 22:59:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001c008105e00f80ecdbc0b9f207c804a01b000000a30306000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 22:59:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0xe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001c008105e00f80ecdbc0b9f207c804a01b000000a30306000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 22:59:31 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r1, &(0x7f00000001c0)={0x58, 0x7d, 0x0, {0x0, 0x51, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x4, '@em1', 0x17, '}.\'cpuset@+GPLmime_type', 0x3, '@:^'}}, 0x58) readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000540)=""/247, 0xf7}], 0x2) 22:59:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newneigh={0x30, 0x1c, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 22:59:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x1f}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 22:59:31 executing program 4: r0 = getpid() setpriority(0x1, r0, 0x0) 22:59:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0xfffffffffffffffe, &(0x7f0000000000)=0x2) 22:59:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0x8) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0)) [ 2585.940942][ T6703] input: syz0 as /devices/virtual/input/input159 22:59:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x10000, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x278a0d2977943b20) 22:59:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, 0x0, 0x0) 22:59:32 executing program 1: unshare(0x24020400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfd, &(0x7f0000000340)) 22:59:32 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @mss, @mss], 0x4) socket(0x1e, 0x4, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0x90) 22:59:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x5}]}}]}, 0x3c}}, 0x0) [ 2586.502107][ T7090] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 22:59:32 executing program 3: r0 = socket(0x1, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 22:59:33 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) close(r0) 22:59:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x7, 0xa, 0xa01, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 22:59:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x102, 0x0) 22:59:33 executing program 5: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x801) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000240)={0xfffffffe, 0x401, 0x8, 0x4, 0x66ec}) dup3(r1, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x2, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x4, 0x0, 0x0, 0xfb, 0x0, 0x8, "6e7425d9"}, 0x1000, 0x1, @userptr, 0x3ff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c40)=ANY=[], 0x0, 0x0) waitid(0x83b895581628fca4, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:59:33 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80000000000001, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xffdc) read(r3, &(0x7f0000000140)=""/165, 0x1000000eb) 22:59:33 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x0, 0x0}) 22:59:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:59:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}], 0x1c) 22:59:33 executing program 4: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r2, 0x6d, &(0x7f00007dc000)}, 0x10) [ 2587.570216][ T7633] input: syz1 as /devices/virtual/input/input161 22:59:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:59:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5101, 0x0) 22:59:34 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90686569"}, 0x0, 0x0, @planes=0x0}) 22:59:34 executing program 4: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r2, 0x6d, &(0x7f00007dc000)}, 0x10) 22:59:34 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1b) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:59:34 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0b00f21c0025510a", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 22:59:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x18000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fsopen(0x0, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x0, @rand_addr=0x40}}}, 0x9c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r3, 0x1000, 0x30}, 0xc) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 22:59:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2588.631831][ T8278] IPVS: ftp: loaded support on port[0] = 21 [ 2588.695783][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000030 22:59:34 executing program 4: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r2, 0x6d, &(0x7f00007dc000)}, 0x10) [ 2588.816664][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000054 [ 2588.873280][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000053 22:59:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@migrate={0x268, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@broadcast}}, [@migrate={0x218, 0x11, [{@in=@multicast2, @in6=@rand_addr="200b1a90c350d1f2c0b568352d6fb54a", @in=@loopback, @in=@broadcast}, {@in=@remote, @in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@dev, @in=@loopback, @in6=@empty, @in6=@mcast2}, {@in6=@local, @in6=@loopback, @in6=@ipv4={[], [], @local}, @in6=@empty}, {@in=@empty, @in=@empty, @in=@broadcast, @in6=@ipv4={[], [], @local}}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, @in=@loopback, @in6=@rand_addr="fb01e7f02fd13840102e8a88813df484"}, {@in, @in=@empty, @in6=@ipv4={[], [], @multicast1}, @in6=@rand_addr="53bda5e99622f28db9542d130f261ba6"}]}]}, 0x268}}, 0x0) 22:59:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000001fc0)=""/4097, 0xf2}, {&(0x7f0000000400)=""/106, 0x243}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 2588.951767][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000061 [ 2589.021452][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d 22:59:35 executing program 4: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r2, 0x6d, &(0x7f00007dc000)}, 0x10) [ 2589.079864][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d 22:59:35 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) tgkill(r1, r3, 0x41) [ 2589.144113][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000076 [ 2589.201268][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 2589.276270][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 [ 2589.326020][ T8279] kvm [8258]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000087 22:59:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@migrate={0x268, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@broadcast}}, [@migrate={0x218, 0x11, [{@in=@multicast2, @in6=@rand_addr="200b1a90c350d1f2c0b568352d6fb54a", @in=@loopback, @in=@broadcast}, {@in=@remote, @in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@dev, @in=@loopback, @in6=@empty, @in6=@mcast2}, {@in6=@local, @in6=@loopback, @in6=@ipv4={[], [], @local}, @in6=@empty}, {@in=@empty, @in=@empty, @in=@broadcast, @in6=@ipv4={[], [], @local}}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, @in=@loopback, @in6=@rand_addr="fb01e7f02fd13840102e8a88813df484"}, {@in, @in=@empty, @in6=@ipv4={[], [], @multicast1}, @in6=@rand_addr="53bda5e99622f28db9542d130f261ba6"}]}]}, 0x268}}, 0x0) 22:59:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) 22:59:35 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02", @ANYRES32=0x0, @ANYRESOCT, @ANYRESOCT=0x0], 0x4, 0x0) 22:59:35 executing program 4: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf3, 0x0) [ 2589.677774][T22723] tipc: TX() has been purged, node left! 22:59:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x18000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@migrate={0x268, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@broadcast}}, [@migrate={0x218, 0x11, [{@in=@multicast2, @in6=@rand_addr="200b1a90c350d1f2c0b568352d6fb54a", @in=@loopback, @in=@broadcast}, {@in=@remote, @in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@dev, @in=@loopback, @in6=@empty, @in6=@mcast2}, {@in6=@local, @in6=@loopback, @in6=@ipv4={[], [], @local}, @in6=@empty}, {@in=@empty, @in=@empty, @in=@broadcast, @in6=@ipv4={[], [], @local}}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, @in=@loopback, @in6=@rand_addr="fb01e7f02fd13840102e8a88813df484"}, {@in, @in=@empty, @in6=@ipv4={[], [], @multicast1}, @in6=@rand_addr="53bda5e99622f28db9542d130f261ba6"}]}]}, 0x268}}, 0x0) 22:59:36 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0"], 0x1}}, 0x0) poll(&(0x7f00000001c0)=[{}], 0x2000000000000018, 0x0) 22:59:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x8, 0x0, 0xffffffffffffff1a) 22:59:36 executing program 0: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x2, 0x4c8, 0xe8, 0xe8, 0x0, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ptmx_t:s0\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x5, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:59:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x40) 22:59:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@migrate={0x268, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@broadcast}}, [@migrate={0x218, 0x11, [{@in=@multicast2, @in6=@rand_addr="200b1a90c350d1f2c0b568352d6fb54a", @in=@loopback, @in=@broadcast}, {@in=@remote, @in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@dev, @in=@loopback, @in6=@empty, @in6=@mcast2}, {@in6=@local, @in6=@loopback, @in6=@ipv4={[], [], @local}, @in6=@empty}, {@in=@empty, @in=@empty, @in=@broadcast, @in6=@ipv4={[], [], @local}}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, @in=@loopback, @in6=@rand_addr="fb01e7f02fd13840102e8a88813df484"}, {@in, @in=@empty, @in6=@ipv4={[], [], @multicast1}, @in6=@rand_addr="53bda5e99622f28db9542d130f261ba6"}]}]}, 0x268}}, 0x0) 22:59:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x18000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffbd}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x23) 22:59:36 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000180)="58882f34c500efe72facf962978e85227ccbe766bff9bdbe2d510e41c3969b083249de279d557a5fc9f54a4f226c936d2ab7d6770d71ce77cfeedf09078ed8b26015ac5b5685c755c5a64decad7cc0bb770e79000b123fd6", 0x58) 22:59:37 executing program 5: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, 0x0, 0x0) 22:59:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x18000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000000540)=0x400000000008, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x3, 0x6, 0x0, 0x0, 0xffffffffffffffc0, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x4, 0x403, 0x5, 0xd, 0x1, 0x72f1eaa5, 0xb33}, r1, 0x6, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x4, 0x6]}) 22:59:37 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, "f7877c36"}, 0x0, 0x0, @userptr}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd9000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000340)="0fc73066baf80cb8a4135e88ef66bafc0c66b85b5166ef66baf80cb86daabc86ef66bafc0cec66b81f008ed8c4037916bc04e2676d98ff450f01d166baf80cb8a6516d81ef66bafc0cb006ee0f01f80f20e466ba4000ed", 0x57}], 0x1, 0x0, &(0x7f00000003c0), 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:37 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000600)="00de67fb79f444330520310764fd91ddcd43d707b1e832a0bc", 0x19, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 22:59:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000002030500000000000000000000000000080004400000000009000200000000020600000008000100010000000800054000000000"], 0x38}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) 22:59:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:59:37 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x300a}) 22:59:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) 22:59:38 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x43}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/60, 0x3c}], 0x13ad, 0x0, 0x539, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:59:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 22:59:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) unshare(0x20600) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000f1, 0x0, 0x0, 0x0) 22:59:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) unshare(0x2000400) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:59:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) 22:59:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a000100070000000900000000000000", 0x9e) 22:59:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 22:59:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @ioapic={0xf000}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 22:59:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) 22:59:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0xffffffffffffffff) 22:59:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x2, 0xa, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:59:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) 22:59:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 22:59:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x300e}) 22:59:39 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 22:59:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x40, 0x6d, 0x2, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r1, &(0x7f0000000140), 0x0}, 0x20) 22:59:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 22:59:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDDELIO(r1, 0x4b35, 0x0) 22:59:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) chroot(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') renameat2(r4, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) 22:59:40 executing program 4: unshare(0x8000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) 22:59:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000d9fe537d3d676e7552c30c411dca3a081ac7efe6e3d8fb96b52cee7efa1fbb9b52e4c1219b727cedd52fbc8a51f8af2cce369585442357b09bf1e51f268e84db047586980e430577a35519c623c1044ad50a7682c1bc9e114ca82572e184e67a1071a4351b4ed7316bbad10f6b86ba6476fffb4594c45d9d277fb8e1b1793d961ef940b344fd24fb0e2dcb6a423294fc25e5d01254f4b296d64d847052318e74bd7eacdc4e18af45d4c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:59:40 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast2={0xff, 0x5}, 0x0, r1}) 22:59:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r0, 0xe) 22:59:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) listen(r0, 0xffffffffefffffff) recvmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x4000000000003ab, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000b80)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000bc0)="13", 0x1}], 0x1}}], 0x1, 0x0) 22:59:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') pipe(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x400200000000c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f0000000300)='./file0\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') prctl$PR_GET_UNALIGN(0x5, &(0x7f00000002c0)) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c40000000101010400000000000000000300000134000f8008000340000000040800024000000a1a080001400000009a0800024000000004080001400000000708000240000000200c000f01401c0000000c000d8008000200e000000208000840000001015c0001802c00018014000300ff02000000000000000000000000000114000400000000000000000000000000000000012c00018014000313eceb48d07eec1400000000000000000114000400fe880000000000000000000000000001"], 0xc4}, 0x1, 0x0, 0x0, 0x4008081}, 0x20) unshare(0x40000600) 22:59:40 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffc}, 0x2) 22:59:41 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20101, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:59:41 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='/dev/ashmem\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) 22:59:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x803, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x12, r1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 22:59:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 22:59:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 22:59:41 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffc}, 0x2) 22:59:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f00000001c0)=""/105, 0x5e) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000400300"/16, 0x40000010}]) 22:59:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00', 0xf7ffffffffffd7fd}) 22:59:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8000a0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001900050bed0080647e6394f20100d2000500f83711407f480c0003001200000002000092411756ab5764", 0x2e}], 0x1}, 0x0) 22:59:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) [ 2596.151445][T12699] device batadv0 entered promiscuous mode [ 2596.157551][T12694] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 2596.157587][T12694] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 22:59:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xc000) 22:59:42 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffc}, 0x2) 22:59:42 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendto$inet6(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 22:59:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f00000001c0)=""/105, 0x5e) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000400300"/16, 0x40000010}]) 22:59:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) 22:59:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x2, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x38e, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0), 0x8}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:59:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r1, 0x1, 0x38, &(0x7f0000000040), &(0x7f0000000080)=0x8) fchdir(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0xd904194d94b8499e, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}, 0x8000}) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 22:59:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f00000001c0)=""/105, 0x5e) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000400300"/16, 0x40000010}]) 22:59:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) 22:59:43 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffc}, 0x2) [ 2597.184325][T13247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:59:43 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000840)) 22:59:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f00000001c0)=""/105, 0x5e) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000400300"/16, 0x40000010}]) 22:59:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000180)={0x0, 0x0, "61e12cf85d63a3d572b89123d3d899d4b8409230a151706fc3f676987a602ceeb317daf97f095452de2633efa4bcfa6f213b31af9b63e61a80b9bf9f97cebe8edba591adeae52b9e27e504190258c16131cae37c556fca5405ae2892778b95dd6c682eb0ff0fe97679a63fdff324ad9e7f0a5db03cc9edf04ad07f54bcb316c8791b874f576e98f76c8804fe1b6e87694bcb903f03d87ee264d8b035c5d7d02afb4ca185f04e15a6652afaef2dc1869bb18098971ebf2547e95ba0ba0b5addc0e2f0b8ed6b7272f6e6fcbf88ca06e1534d3584062c96ceff337dcd732c60e21773648b8974ed5806057c13343a7f089e4f3e8130a11902a8c1189cbbd986cc61"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0xa1, 0x5}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:59:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) 22:59:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f0000000140)='.\x02', 0x0) 22:59:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0xaead, 0x0) 22:59:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, &(0x7f0000000440)) 22:59:44 executing program 2: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2002) dup3(r2, r1, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0xffff) 22:59:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@ipv6_newrule={0x24, 0x20, 0x80d, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}]}, 0x24}}, 0x0) 22:59:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) 22:59:44 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f5f0df", 0x44, 0x2f, 0x0, @local, @mcast1}}}}, 0x0) 22:59:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0xb8, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0xb8}}, 0x0) 22:59:44 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) dup2(r1, r0) 22:59:44 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x40045017, 0x0) [ 2598.495354][T14044] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:59:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 22:59:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0xc8, 0xc8, 0x8, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 22:59:44 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000800010063627300a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400010000800000000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d94b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000404000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee00000001000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff3000000080000000200000014ff0000ff070000810000004000000075fc000009000000fbffffff050000000000000081000000010000008000433dd05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b492560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee594e71165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd877185ebdc389b927fbef0d13c3fd02dcf10ccd97af0b5f53363942e80ada17f524179cc71ea3c52ac33efaa6c2fb807d46a501002a8cb3f0b3d33ab580c42295aec56ab0d771b847c63bc403a4a9d6a99f3742378bbeaf2e86a210ed4be308e6b2d06e7bd7ec8120e6d402937040774df58ae8d179eabc066700000000"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="34000000660000022bbd7000fcdbdf3500000000", @ANYRES32=r11, @ANYBLOB="060000008c000e001362d89d08000b000400000008000b00020000003b0e808b36050f626b56795d85528c4569f94bdb45f1a4480d2153db73a8a9edc68432912a22e444d4777f67d6dc7a615ea972485393a965061164eea07cd3c7317073b1f5964876c0773870ca2dfceb68aef89b652f77c0ad19f6163d36261524ad1bc56519ae7cd406e9cc2d0cbf70a8ea66f1d2abad28ca032cd66a60e30b822fd0cc633bab0e57c3963106e8db8ec9c1f84e4c099c64dce39eb1c68d8e9d31cc300badefbaf88beed9f22f990ee6c1806a94beea7cf5547e128bbc5edc81915b0be716477fb30ebf1ea92fd5dd68c7c02b8d5147486e593188bfaf10f21157521ffd766c60fbab8563cb08a4eb40724fa8fbc8c307fd8d0f427dd4363eb82ea8ca1cba4c265fe260a965a208382518cd5808089db3c857d7845e2f37965537feea8e415186cfee926c146f572166c54432a53edde2f37d73f5f234b77e159dd7af1d7bd2feec472010ded82ffeb36e3d7a60f612dc9ab63061da77f1d5812060085e0bc2eebf12459ba7fc78d21e78ab521580bbb4ea81f44456e2303b12d64ac43ab7cd5338eb8fbb5fbe3a109fa8d79cfc204c4f26ac3783e6949b3fcb9e1840988ca15f7b03970b9a6ade6d2bae7a05106905d36f04ee203e220285b55e4de90743463a5621ab1b78974a61886a22b5cf9be5ac59eaaea2d99d6005ed1b858712a2380371cacb314e6c0035deccf2c901046ce0f3c801cbebd4b82f6485"], 0x34}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r12 = accept(r2, 0x0, &(0x7f0000000080)=0x10058) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r3, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 22:59:44 executing program 3: rt_sigaction(0x3e, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000440)) 22:59:44 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x2000000) 22:59:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200), 0x190, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:59:45 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10040, 0x0) [ 2599.073398][T14065] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(229203305713834) <= P.seqno(0) <= S.SWH(229203305713908)) and (P.ackno exists or LAWL(71697657432014) <= P.ackno(71697657432015) <= S.AWH(71697657432015), sending SYNC... 22:59:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000480)=0x10, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000005c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x2, @raw_data="f3da50ad25ea3f394e563132fd0091b1baf64d4d419ff12a746016c1fecaedfee5bcd406449c7dfb67a6376bfad9d4a2cace503dfd2ef2e92d8e21897a4a4e77c3d4c36143bb4c61ef7efbd2738273d0ebbed96cac0c5da684703b3a318293603207c3590d5cf5c4550f87561475bb7ea0d7f9c01403eadb72acdf8854f4323d09d9c9a859a8ba9774d5b525d6bc9eb370a7e09e58f371a2365d8b2b911ca49e449e6b104af537b924b12952c2828a7a3ab8da75cb2b0b6eb0436d7f7985f969ba77e364ad403773"}) 22:59:45 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000580)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) [ 2599.268867][T14057] dccp_close: ABORT with 207 bytes unread 22:59:45 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x36, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 22:59:45 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 22:59:45 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="34000000660000022bbd7000fcdbdf3500000000", @ANYRES32=r11, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r12 = accept(r2, 0x0, &(0x7f0000000080)=0x10058) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r3, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 22:59:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x2, @raw_data="f3da50ad25ea3f394e563132fd0091b1baf64d4d419ff12a746016c1fecaedfee5bcd406449c7dfb67a6376bfad9d4a2cace503dfd2ef2e92d8e21897a4a4e77c3d4c36143bb4c61ef7efbd2738273d0ebbed96cac0c5da684703b3a318293603207c3590d5cf5c4550f87561475bb7ea0d7f9c01403eadb72acdf8854f4323d09d9c9a859a8ba9774d5b525d6bc9eb370a7e09e58f371a2365d8b2b911ca49e449e6b104af537b924b12952c2828a7a3ab8da75cb2b0b6eb0436d7f7985f969ba77e364ad403773"}) 22:59:45 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="34000000660000022bbd7000fcdbdf3500000000", @ANYRES32=r11, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r12 = accept(r2, 0x0, &(0x7f0000000080)=0x10058) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r3, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 22:59:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x5e7, 0x32c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380)=""/8, &(0x7f0000000040)=0x8) 22:59:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x2, @raw_data="f3da50ad25ea3f394e563132fd0091b1baf64d4d419ff12a746016c1fecaedfee5bcd406449c7dfb67a6376bfad9d4a2cace503dfd2ef2e92d8e21897a4a4e77c3d4c36143bb4c61ef7efbd2738273d0ebbed96cac0c5da684703b3a318293603207c3590d5cf5c4550f87561475bb7ea0d7f9c01403eadb72acdf8854f4323d09d9c9a859a8ba9774d5b525d6bc9eb370a7e09e58f371a2365d8b2b911ca49e449e6b104af537b924b12952c2828a7a3ab8da75cb2b0b6eb0436d7f7985f969ba77e364ad403773"}) 22:59:46 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x36, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 22:59:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x4}) 22:59:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x2, @raw_data="f3da50ad25ea3f394e563132fd0091b1baf64d4d419ff12a746016c1fecaedfee5bcd406449c7dfb67a6376bfad9d4a2cace503dfd2ef2e92d8e21897a4a4e77c3d4c36143bb4c61ef7efbd2738273d0ebbed96cac0c5da684703b3a318293603207c3590d5cf5c4550f87561475bb7ea0d7f9c01403eadb72acdf8854f4323d09d9c9a859a8ba9774d5b525d6bc9eb370a7e09e58f371a2365d8b2b911ca49e449e6b104af537b924b12952c2828a7a3ab8da75cb2b0b6eb0436d7f7985f969ba77e364ad403773"}) 22:59:46 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x36, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 22:59:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x31, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 22:59:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x4}) 22:59:46 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x36, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 22:59:47 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="34000000660000022bbd7000fcdbdf3500000000", @ANYRES32=r11, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r12 = accept(r2, 0x0, &(0x7f0000000080)=0x10058) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r3, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 22:59:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000011008105e00f80ecdb4cb9f207c804a01c0200004a3800000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 22:59:47 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="34000000660000022bbd7000fcdbdf3500000000", @ANYRES32=r11, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r12 = accept(r2, 0x0, &(0x7f0000000080)=0x10058) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r3, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 22:59:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x4}) 22:59:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x23) 22:59:47 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a000400d21bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa2300000800030003000000080003006e3a81c659996a7250cc02000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000a00040000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000000a00050004000000000000008cebcfede90c55c31ad137113554103dd0e68291ed45e0645ecfd0ae31e5c432bee3aef5c1ef84f27b535b60131f591dd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c21e97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba6bf59f4792de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71cff7f000000000000dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x19630300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:59:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0x33) [ 2601.440982][T15451] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2601.451110][T15451] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 22:59:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x4}) 22:59:47 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x9, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 22:59:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0xb0000005}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:59:47 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xb}, 0xb) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r0, 0x0, 0x4) 22:59:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0e3e509b00000000005b000000000000000000000000000000000000000000006d"], 0x21) 22:59:48 executing program 4: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:59:48 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fa341dee1eae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251252e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000001400004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a232219632c82a7bd7b5f2b8ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c380911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c840190d5cc854a3602b4bcfe26f4ad86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721b9bed0599f79748f930ba6efd38c7d4e5a0ac49942af465de60d041685ee32f2ec0828ad36f6765b9ce3e9f373ad83f736d3e12655194a5d6443e8d82dffa5aaa612ea2941237f48de37ce472f2a0cec66400f434289ef040129d18ff1355e8aed223f9ce76a9cf589269685591ebfca99cb4cc5c72d2b65c6e5a8de1ad9e4472dc25bbff067aef3ad34bd5a6e339dded229aa218f1b1a7d965dae30ed36a73e1ec2a49f163ce763deaca95d378fc611b78a5a806d98e356c815778fee84374e91e5f937b9eab62e8068dbefb477883e337c2dc2d8f2fe712c5c31db7dc24845a5cf9e263325b511ea6346dd82ff3b5b1c1bc11b74b5"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="34000000660000022bbd7000fcdbdf3500000000", @ANYRES32=r11, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r12 = accept(r2, 0x0, &(0x7f0000000080)=0x10058) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r3, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 2602.577871][T15960] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(225133847173741) <= P.seqno(0) <= S.SWH(225133847173815)) and (P.ackno exists or LAWL(147215623808693) <= P.ackno(147215623808694) <= S.AWH(147215623808694), sending SYNC... 22:59:48 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="34000000660000022bbd7000fcdbdf3500000000", @ANYRES32=r11, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r12 = accept(r2, 0x0, &(0x7f0000000080)=0x10058) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r3, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 22:59:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@loopback, 0xfffd, 0x800, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 22:59:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000102) 22:59:48 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xb}, 0xb) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r0, 0x0, 0x4) 22:59:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x2, 0x3, 0xff) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x8, &(0x7f0000000000), 0x20a154cc) [ 2602.704863][T15958] dccp_close: ABORT with 207 bytes unread 22:59:48 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xb}, 0xb) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r0, 0x0, 0x4) 22:59:49 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) listen(r0, 0x0) close(r0) 22:59:49 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xc, 0x4, 0x4, 0x400, 0x0, r0, 0x0, [0x2]}, 0x3c) 22:59:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xb}, 0xb) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r0, 0x0, 0x4) 22:59:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @loopback}], 0x20) 22:59:49 executing program 4: unshare(0x20400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 22:59:49 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xc, 0x4, 0x4, 0x400, 0x0, r0, 0x0, [0x2]}, 0x3c) 22:59:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3, 0xb}, 0x20) 22:59:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 22:59:50 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000000), 0x4) 22:59:50 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xc, 0x4, 0x4, 0x400, 0x0, r0, 0x0, [0x2]}, 0x3c) 22:59:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001300fdff00000000104fa6a001d05ab2a1722100000000000000"], 0x14}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001100)='/dev/full\x00', 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:59:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 22:59:50 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xc, 0x4, 0x4, 0x400, 0x0, r0, 0x0, [0x2]}, 0x3c) 22:59:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="9400000010001fffd385248cbe7cfd0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b00010062726964676500005c00028005002b000900000008001d00810000000c00220001000000000000000c00230006000000000000000c00210001000080000000000c00220003000000000000000c00210003000000000000000c002000070000000000000008000a00", @ANYRES32, @ANYBLOB], 0x94}}, 0x0) 22:59:50 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) 22:59:50 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:59:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 22:59:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 22:59:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 22:59:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 22:59:51 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 22:59:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 2605.170457][T17243] input: syz1 as /devices/virtual/input/input167 22:59:51 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) 22:59:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 22:59:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 22:59:51 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x2, 0x40c1) 22:59:52 executing program 5: r0 = epoll_create1(0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)) 22:59:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 22:59:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x2, 0x40c1) 22:59:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000300)) 22:59:54 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x38}, @local, {[@noop, @end, @ssrr={0x89, 0x3}, @noop, @generic={0x0, 0x9, "61b51597ff5e25"}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0x12, "f39d0d4fdd79c91b462a7f461a06da97"}, {0x0, 0x4, "55c6"}, {0x0, 0x6, "88b86fd1"}, {0x0, 0xc, "ba3de56477427b95cd69"}]}]}}}}}}}, 0x0) 22:59:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x52) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) unlink(0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000440), &(0x7f0000000480)=0x4) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) 22:59:54 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x2, 0x40c1) 22:59:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000005c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$kcm(0x2, 0x5, 0x84) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x8f, 0xffffffffffffffff, &(0x7f0000000340)="64efe201799cf2673c8cb42e3c90649a149d6cd9e34901c887c559fa18b04d1ad685a2ff312e708b9a2f2f398d99312db220fad794d28c1187c959c15a094fac32134a8778412a9777e71464a912ad869a7b3982042a3ccbbbd647c9bdb9a08d55339dd283b052efd935b257ad9af0d20e070e82a0f3790404f3e5f818796308bbf3ec6a73e94c8ef1bc9a8fbcf7327198cee05952d8b843598680aa2072fce967d95f480b52e60082959fbecb308bca7df12ab8ac38ab7499cbc5841fb96bd5f740ba2fcad01bdd2a1062885d6fd333c4ec9d0ddd47540f", 0xd8, 0x7f, 0x0, 0x1}, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x3b, 0x0, &(0x7f0000013000)=0xffffffffffffff85) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x40}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r4}, &(0x7f0000000540)=0x8) setsockopt$sock_attach_bpf(r2, 0x84, 0x77, 0x0, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 22:59:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x40000, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0xfffffe01, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x2) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) gettid() r3 = socket$kcm(0xa, 0x2, 0x73) r4 = dup2(r3, r3) sendmmsg$inet6(r4, &(0x7f0000003100)=[{{&(0x7f0000000700)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="50000000000000002900000036000000020600000000000005020007050200fd0728000080000802f9ff4000000000000000070000000000000000000000040000002000000000000000040109000000280000000000000029000000390000000202020100000000ff020000000000000000000000000001200000000000000029000000370000002c000000000000000502000400010000d7ece599732f79c094b13d6ad8df37d75cb0fe1d050f"], 0x98}}], 0x1, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000004c0)={"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"}) [ 2608.300369][T17784] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 22:59:54 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x2, 0x40c1) 22:59:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100413aff000000000007000000", @ANYRES32=r5, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) 22:59:54 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x12}) close(r0) 22:59:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x173) 22:59:54 executing program 2: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[], 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f0000000040), 0x5) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0xc}, 0x3c) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f00000000c0), 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x5) close(r5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) 22:59:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="cc201b7817c581421b46b13c3a1f440cfb88b837e5b783b0d4f928487442260c3801caeb4c633645ed064a0422420a09660e91f0b7cf0a1b962e30dbb5b2bce8745cfca9ea9e350d0694136efb626544062023698b4f1d724d15ebb4e973837af5bdd0b7033187a088581e8a934a984c4297dd40221b76fd9ea2feb80d036326f275d3f6eaa503d02c1a8367fb93f8da9b4ae2", 0x93}], 0x1) 22:59:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @dev, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev={[], 0x27}, 'ipvlan0\x00'}}) 22:59:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x7}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:59:55 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 22:59:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000550000/0x2000)=nil, 0x2000, 0x15) 22:59:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="cc201b7817c581421b46b13c3a1f440cfb88b837e5b783b0d4f928487442260c3801caeb4c633645ed064a0422420a09660e91f0b7cf0a1b962e30dbb5b2bce8745cfca9ea9e350d0694136efb626544062023698b4f1d724d15ebb4e973837af5bdd0b7033187a088581e8a934a984c4297dd40221b76fd9ea2feb80d036326f275d3f6eaa503d02c1a8367fb93f8da9b4ae2", 0x93}], 0x1) 22:59:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="cc201b7817c581421b46b13c3a1f440cfb88b837e5b783b0d4f928487442260c3801caeb4c633645ed064a0422420a09660e91f0b7cf0a1b962e30dbb5b2bce8745cfca9ea9e350d0694136efb626544062023698b4f1d724d15ebb4e973837af5bdd0b7033187a088581e8a934a984c4297dd40221b76fd9ea2feb80d036326f275d3f6eaa503d02c1a8367fb93f8da9b4ae2", 0x93}], 0x1) 22:59:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x801, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000500)) 22:59:55 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x83, &(0x7f00004ad000), &(0x7f0000001580)=0x3b1) 22:59:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="cc201b7817c581421b46b13c3a1f440cfb88b837e5b783b0d4f928487442260c3801caeb4c633645ed064a0422420a09660e91f0b7cf0a1b962e30dbb5b2bce8745cfca9ea9e350d0694136efb626544062023698b4f1d724d15ebb4e973837af5bdd0b7033187a088581e8a934a984c4297dd40221b76fd9ea2feb80d036326f275d3f6eaa503d02c1a8367fb93f8da9b4ae2", 0x93}], 0x1) 22:59:56 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x200000000000004, 0x2) 22:59:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000500)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1) 22:59:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x7}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:59:56 executing program 5: semop(0xffffffffffffffff, &(0x7f0000000080)=[{}, {0x3}], 0x2aaaaaaaaaaaabfe) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000001f40)=[{0x3, 0xffff, 0x800}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) semop(0x0, &(0x7f0000000080)=[{0x0, 0xdc9b}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}, {0x0, 0x8}], 0x2) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 22:59:56 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x111400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) dup3(r3, r2, 0x0) r4 = dup2(r0, r2) setsockopt$inet_mreqn(r4, 0x0, 0x20, 0x0, 0x6a767cc9c1ab2c8e) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x100, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x47, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c00000008000910e0000001"], 0x20}}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:59:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 22:59:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000003200190100000000000000000200000004000000180001001400100010000b000500000000000000000000a786ef00"], 0x30}}, 0x0) 22:59:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x7}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:59:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x30) 22:59:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 22:59:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000500)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1) 22:59:57 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 22:59:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000500)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1) [ 2611.692125][T19304] openvswitch: netlink: VXLAN extension 0 has unexpected len 1 expected 0 22:59:57 executing program 5: unshare(0x400) r0 = socket$tipc(0x1e, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 22:59:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 22:59:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000500)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1) 22:59:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ce", 0x29}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x57, 0x0, 0xfffffffffffffe32}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:59:58 executing program 4: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000480)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14d, 0x0, 0x0, 0x0, [{}]}) 22:59:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000fcaf03e9e0000001f8ffffffffffffff00000000000000f5ff0000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x1ce) 22:59:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x7}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 22:59:58 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 22:59:58 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) unshare(0x600) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, 0x0) lsetxattr$system_posix_acl(&(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000140)) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000002c0)) 22:59:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x100020000) 22:59:58 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0xcc, 0x0) 22:59:58 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:59:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0xa, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x100}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004800}, 0x800) sendfile(r0, r1, 0x0, 0xa808) 22:59:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000fcaf03e9e0000001f8ffffffffffffff00000000000000f5ff0000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x1ce) 22:59:59 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8918, 0x0) 22:59:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000fcaf03e9e0000001f8ffffffffffffff00000000000000f5ff0000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x1ce) 22:59:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x46) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x6) 23:00:00 executing program 0: r0 = syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000340)) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="0021c9c18c5eb8e71d04f006c26e0873b19e8399f0", 0x15}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x7}, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) dup2(r3, r4) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r5, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x4c, 0x2, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x8, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x1b}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x30}]}, 0x4c}}, 0x810) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x108c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="b40500084fc5d63f61101800000000003e5a00000000f86454260487dc06d0e73ad80ae6fd21589574f8a932e90777aec99b5fa6b5ffda21833a0400ab4f5490e39e0468c21b6506fbcc27bd00"/89], &(0x7f0000000240)='syzkaller\x00', 0x40003, 0x27, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0xfffffffffffffcc1, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x3}, 0x10}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/130, 0x82}], 0x1, 0x1) socket$inet(0x2b, 0x801, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000004c0)=0x800000) 23:00:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0b", 0x20) r1 = accept$alg(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r1, &(0x7f00000159c0)=[{{0x0, 0x0, &(0x7f000000ebc0)=[{&(0x7f000000eb00)=""/18, 0x12}], 0x1}}, {{0x0, 0x0, &(0x7f0000010100)=[{&(0x7f000000fc40)=""/205, 0xcd}], 0x1}}], 0x2, 0x0, 0x0) 23:00:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff0100000000000000000000fcaf03e9e0000001f8ffffffffffffff00000000000000f5ff0000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x1ce) 23:00:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0xa, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x100}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004800}, 0x800) sendfile(r0, r1, 0x0, 0xa808) 23:00:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x40) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000b40)={0x0, 0x5, [], [0xc1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 23:00:00 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x284, 0x0, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40406300}, @free_buffer], 0x1000001ed, 0x717000, 0x0}) 23:00:00 executing program 3: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = epoll_create(0x6) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000c7f000)) 23:00:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0xffffffffffffffff) 23:00:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001e000500000008000500", @ANYRES32, @ANYBLOB="08002300c900000008002800fbba0000200012000c0001006d6163766c616e00000000000000000900000000000000002c0012000a00010069706f69620000001c000200bfa5f87c000800000600010000005aea066594c4c1a1d46b060003000000000008002e000000000000020000000a000100000000"], 0xa8}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xd3, 0x0) 23:00:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 2615.073534][T20818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2615.083347][T20818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:00:01 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') setns(r0, 0x0) 23:00:01 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000100)='./file1\x00', 0x0) renameat(r1, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)='./file1\x00') 23:00:01 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xb, @sdr={0x38305343}}) 23:00:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xce, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 23:00:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:00:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0xa, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x100}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004800}, 0x800) sendfile(r0, r1, 0x0, 0xa808) 23:00:02 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x40, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 23:00:02 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="40210000061401"], 0x1}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 23:00:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:00:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='setgroups\x00') exit(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r0) 23:00:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f000001ae00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2616.135426][T21311] netlink: 8501 bytes leftover after parsing attributes in process `syz-executor.5'. 23:00:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:00:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x5000000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d800a01f1005e510befccd7", 0x2e}], 0x1}, 0x0) 23:00:02 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="40210000061401"], 0x1}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 2616.693896][T21526] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 2616.703597][T21526] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 23:00:02 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x40, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 23:00:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0xa, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x100}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004800}, 0x800) sendfile(r0, r1, 0x0, 0xa808) [ 2616.928985][T21573] netlink: 8501 bytes leftover after parsing attributes in process `syz-executor.5'. 23:00:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x54, r1, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_SOCK={0x40}]}, 0x54}}, 0x0) 23:00:03 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x40, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) [ 2617.137357][T21682] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 23:00:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80184151, 0x0) 23:00:03 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="40210000061401"], 0x1}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 23:00:03 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x40, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 23:00:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') sendfile(r5, r6, &(0x7f0000000100)=0x4, 0xe0) [ 2617.408606][T21884] netlink: 8501 bytes leftover after parsing attributes in process `syz-executor.5'. 23:00:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x44}}, 0x0) 23:00:03 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="40210000061401"], 0x1}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 23:00:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) [ 2617.772932][T22116] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2617.870462][T22145] netlink: 8501 bytes leftover after parsing attributes in process `syz-executor.5'. 23:00:04 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) 23:00:04 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000580)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4}}}}}}, 0x0) 23:00:04 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000440)=0x84) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r5, r6, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000004c0)={r8, @in6={{0xa, 0x4e23, 0x40, @remote, 0x5}}, [0x100, 0xa2b2, 0x5, 0x0, 0x20, 0x7, 0x1ff, 0x3, 0x9, 0x101, 0x1400000000000, 0x4, 0x2f, 0x7, 0x8]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000480)={r4, 0x1, 0x6, [0x4, 0x9, 0x100, 0xfb7, 0x5, 0x7fff]}, 0x14) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet_sctp(0x2, 0x1, 0x84) r12 = dup3(r10, r11, 0x0) sendto$inet(r12, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) connect$inet(r12, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x9b0000, 0xd2, 0xa77, r0, 0x0, &(0x7f0000000100)={0x9d0903, 0x0, [], @p_u32=&(0x7f0000000080)=0xb2}}) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r9, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_NET_NS_FD={0x8, 0x7, r12}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r13}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_FLOW={0x6, 0x6, 0xfffe}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40400c0}, 0xc090) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000240)='ppp1[\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:00:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="308048fb", 0x4, r3) clock_gettime(0x0, 0x0) 23:00:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c00000024000705000000000000008b0e7b6cbb", @ANYRES32=r1, @ANYBLOB="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"], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 23:00:04 executing program 4: r0 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x2, &(0x7f00000000c0)='nodev\x00', &(0x7f0000000140)='./file0\x00', r1) 23:00:04 executing program 3: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000005c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="ce", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320-generic\x00'}}) 23:00:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$nbd(r3, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x1}, 0x8) close(r3) 23:00:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x0) 23:00:05 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4080, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, &(0x7f0000001880)=""/16, 0x5) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) msgget$private(0x0, 0x0) pipe2(0x0, 0x0) open(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xeb, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x2) gettid() pipe2$9p(0x0, 0x0) 23:00:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="308048fb", 0x4, r3) clock_gettime(0x0, 0x0) 23:00:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000075c0)={0x3, &(0x7f0000007580)=[{}, {0x34, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 23:00:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000200)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x3, [{}, {0x0, 0x5}]}}) 23:00:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="308048fb", 0x4, r3) clock_gettime(0x0, 0x0) 23:00:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffffffffbffc7, &(0x7f0000000080)) 23:00:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 23:00:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000075c0)={0x3, &(0x7f0000007580)=[{}, {0x34, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 23:00:05 executing program 1: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) [ 2619.930005][T23201] syz-executor.1 (23201): attempted to duplicate a private mapping with mremap. This is not supported. 23:00:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, &(0x7f0000000240)="308048fb", 0x4, r3) clock_gettime(0x0, 0x0) 23:00:06 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000000)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/83, 0x53}}], 0x1, 0x0, 0x0) 23:00:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="9e", 0x1}], 0x1, &(0x7f00000002c0)=[@iv={0x18}], 0x18}, 0x0) 23:00:06 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = memfd_create(&(0x7f00000000c0)='y\x105%\xfa,\x1f\x99\xa2\xc9\x00\x00\x01\x00\x008\xb6\xbc\x90\xf0X\xaf\x7f\x00\x00\x00\xdfT\xe2=\x0e}3\x00:\t1\xd64\xca_\x80~F\xcds\ry\xc5\xf7\xefp\x02\xcf\x80zL\xc3\x10\x92\a\x18c\xf3\xda\nKr\xd82\xf5\xe4]\x1al\x03\f\xfb\x04\xa5\x98\t\xb3\x10\xe2\x84vv=\t\x87\t\a\x8do\x7f\x90~\xeb\xa4\x00\x0f/y\xf1N\x1c\x1c\xaa<\xb4H\b\'\x92~6`T\'\x95Q*I\xbc\x95|d\xc5%\x843}_', 0x2) fcntl$addseals(r2, 0x409, 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{r1}, {r2}]}) 23:00:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000075c0)={0x3, &(0x7f0000007580)=[{}, {0x34, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 23:00:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x4, 0x0, 0x8) 23:00:06 executing program 5: r0 = dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000340)=""/223, &(0x7f0000000240)=0xdf) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x2}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$binfmt_misc(r2, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1ea) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f0000000200)=[{&(0x7f0000001d00)=""/4112, 0x1010}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000440)=""/123, 0x7b}], 0x4, 0x200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924924f0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000007600)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r7, &(0x7f0000007cc0)={0x0, 0x0, &(0x7f0000007c80)={&(0x7f0000007c00)={0x14, r8, 0x353fa4e24d4668dd}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000010", @ANYRES16=r8, @ANYBLOB="00012bbd7000fddbdf250300000014000100000000000000000000000000000000010c0004000002000008000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x40000000) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x50, r8, 0x20, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x4b}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040800}, 0x40004) sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x30, r8, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x91}]}, 0x30}, 0x1, 0x0, 0x0, 0x24040010}, 0x10000041) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080, 0x7f, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 23:00:06 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xc0000004}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) [ 2620.927256][ C0] sd 0:0:1:0: [sg0] tag#1121 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2620.937994][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB: Test Unit Ready [ 2620.944777][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2620.954618][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2620.964685][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2620.974772][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2620.984813][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2620.994683][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.004581][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.014441][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.024360][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.034225][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.044221][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.054099][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.063942][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.073998][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2621.083845][ C0] sd 0:0:1:0: [sg0] tag#1121 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 23:00:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000075c0)={0x3, &(0x7f0000007580)=[{}, {0x34, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 23:00:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="4b93cc236db9dabf70cdf550352840ba1591ebbe3af5deb06ffb744f7627eac75656e0fbacdcc6972f4741d686a98da95b7da96daf7cc686a4c9723b578a7de2da6f55e436d108a09d9c9515460e6f57a21e147375f367483004f3161d51969fc5b0167399c8f1f9d65660edfd18a385bc187c5dde54677ab891f771f3aa17ca687e66b7fceae79a37f25c95a6a8fb510682fd1b685d99d1e42e14c7b8d5fe36820647e31055df19840db48d2968ccdda143d1c35cddd629705921c26f1defcec411b52ab40b768d6964cb64fd1267fea86ab9089ca7b22b3fde98a92346f8acfb61bad121b581b13640f7745812b2aaf9de", 0xf2}, {&(0x7f00000007c0)="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", 0x409}], 0x2}}], 0x1, 0x0) 23:00:07 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0xfffffffffffffffc}], 0x1) semop(r0, &(0x7f0000000240), 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000340)=[0x8]) 23:00:07 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000000)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/83, 0x53}}], 0x1, 0x0, 0x0) 23:00:07 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@dev, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}}}}}}}, 0x0) 23:00:07 executing program 5: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:00:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0xa4}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 23:00:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:00:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:00:08 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0285628, &(0x7f0000000000)={0x3, @vbi}) 23:00:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=0x0}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket(0x10, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000001c0)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 23:00:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0xffffffffffffffff, 0x20000008}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x24243, 0x0) 23:00:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:00:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r2, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 23:00:08 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000000)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/83, 0x53}}], 0x1, 0x0, 0x0) 23:00:08 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r1, &(0x7f0000000000)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x7}, 0x10) 23:00:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x120, 0x0, 0x120, 0x120, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'ip6gre0\x00', 'erspan0\x00', 0x25, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x310) 23:00:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:00:09 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0xfd}}]}, 0x1c}}, 0x0) 23:00:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in, @in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x0, @multicast1}, @in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @empty}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @rand_addr="608c27a23915fea2aeefef6503fa3d9c"}], 0xc9) 23:00:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:00:09 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 23:00:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x1000}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:00:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00), 0x0) 23:00:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=0x0}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket(0x10, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000001c0)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 23:00:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x3d}}) 23:00:09 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000000)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/83, 0x53}}], 0x1, 0x0, 0x0) 23:00:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000040)=0xb0) r2 = accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x140000) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000280)=0x84) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f00000001c0)=0x2, 0x4) r6 = socket(0x102010800000011, 0x2, 0xfffffffffffffffd) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r6, r7, &(0x7f0000000040)=0x20004, 0x92da) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f00000003c0)={0x2b, &(0x7f0000000000)="48c78d7ed621b1b1a6af2646553e3749b37a6a84f3a85b936118571ee08c6419e4f2b9270325b33d184fdc"}) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x2000000, 0xc}, 0x1c) accept4(r5, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x80, 0x800) membarrier(0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) inotify_add_watch(r9, &(0x7f0000000400)='./file0\x00', 0x24) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={r4, 0xec7}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r11, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 23:00:10 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x3, 0x0, {0xa, @sliced}}) 23:00:10 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0xffff, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:00:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=0x0}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket(0x10, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000001c0)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 23:00:10 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/401], 0x18, 0x4800000000000000}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/401], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) 23:00:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x400200000000c) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, 0x0, 0x40008) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) unshare(0x40000600) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x20}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5404, 0x0) r3 = socket(0x2, 0x1, 0x0) msgsnd(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="03000000000000ffffbfff705b3c6ad31e553fcf06009f00000000000000c02047430596be41d8a2bb02965b45c4e6137acbc3c893131d9a369edf00000000d400005b00000000000000000000020000000000568165db0edcfc53bae5e0c792a4e395c1f230bfc0ef7078c71a4448b53eebbc825799296a482ecc9941c30900385f39cefec4019c4313e5310079e306af1ba1bf058cdfbf544b1c5918ef793b81117addd3122650577c4823a86742ad15a4375c732c4f0a5be5d460e411d601a1081d3e10225030890165680e34"], 0x44, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000000)={0x70002013}) epoll_create1(0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') socket(0x2, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000006c0)) 23:00:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd, 0x404}, 0x3c) 23:00:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 23:00:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002003d000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) 23:00:11 executing program 1: r0 = syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x68) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x4, 0xf02, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x80000000, 0x4}, 0x3c) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x204000, 0x0) close(r2) open(0x0, 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff}}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0xffffffff, 0x1, 0x2, 0x8}) ftruncate(r3, 0x2081f8) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000003600)='/dev/null\x00', 0x40401, 0x0) fsync(r1) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r8) sync_file_range(r7, 0x7ff, 0xfffffffffffffffe, 0x2) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r9, &(0x7f0000001540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r10, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x24048805}, 0x854) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 2625.151553][T25641] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/401], 0x18, 0x4800000000000000}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/401], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) [ 2625.316221][ C0] sd 0:0:1:0: [sg0] tag#1124 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2625.326859][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB: Test Unit Ready [ 2625.333744][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.343590][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.353438][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.363357][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.373400][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.383257][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.393260][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.403103][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.412942][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.422886][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.432763][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.442744][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.452481][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.462341][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.472205][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 23:00:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/401], 0x18, 0x4800000000000000}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/401], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) 23:00:11 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99"], 0x58) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x200000, 0x0) 23:00:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002003d000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) [ 2625.931393][T25993] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2625.936657][ C1] sd 0:0:1:0: [sg0] tag#1125 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2625.951583][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB: Test Unit Ready [ 2625.958419][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.968288][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.978172][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.988124][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2625.998001][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.007883][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.017764][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:00:12 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/401], 0x18, 0x4800000000000000}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/401], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) [ 2626.027654][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.037568][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.047461][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.057370][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.067267][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.077157][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.087033][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.097041][ C1] sd 0:0:1:0: [sg0] tag#1125 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2626.160543][T25994] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2626.171962][T25994] CBQ: class ffff0000 has bad quantum==14, repaired. 23:00:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=0x0}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket(0x10, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000001c0)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 23:00:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002003d000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) 23:00:13 executing program 4: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @local}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x5, 0x40000b}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 23:00:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27", 0x8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:00:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29585955567f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) [ 2627.037841][T26204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000000)) 23:00:13 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x7}) 23:00:13 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="130000004300817491bc655067d7aee4050c00", 0x13}], 0x1}, 0x0) 23:00:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002003d000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) [ 2627.467871][T26317] ion_ioctl: ioctl validate failed 23:00:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x2070e000) 23:00:13 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 23:00:13 executing program 3: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2cb6222bc224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca1496e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3c924faab51144c1e1b86b6291f5e73ff00000000000000000000000000000000ca95d4041aebdcf3b0ff433664fbae7e12ce10bcfea0ee3640174e31151153f044ebe59ba10232a00d552c5674a68310f460b23f389ea5b012c1ff1fd295bd8ae1cef15594425928b785409ceae808f36539e4b9dcbf37271d64c4021f60f1c65a1e8d4f5315e0c5acd5785f87209db60ad9d6d93b0e8f3dcb3704b3be490250e7627075a127057e038a23ebd971bee029c273275adef924c39dd9"], 0x13c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0xab) openat(r2, &(0x7f0000000040)='./file0\x00', 0x80c60, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)={{}, {0x1f}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000380)={0x3, [0x0, 0x0, 0x1, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x844e, 0x7f, 0x9, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x9aa, 0x0, 0x17, 0x7000, 0x1, 0x41c1, 0x9, 0x0, 0x22, 0x3, 0x0, 0x7, 0x3, 0x8, 0x3, 0x0, 0xde, 0x8, 0x1000, 0x0, 0xfff7, 0xba2, 0x1, 0xa2e, 0x81, 0x3, 0x0, 0x9, 0x8], 0x7}) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x20000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes128, 0x0, "2fb89c659ef497e8"}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x108c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="b40500084fc5d63f61101800000000003e5a040000009a536f00009500000000000000f86454260487dc068de73ad80ae6fd21589574f8a932860777aec99b5fa6b5ffda21833a0400ab4f5490e39e0468c21b6506fbcc27bd"], &(0x7f0000000240)='syzkaller\x00', 0x40003, 0x27, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0xfffffffffffffcc1, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x3}, 0x10}, 0x78) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x480480, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000001c0)=0x2000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r5, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, '\x00', "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "552573ed", "b1034b903a64f865"}, 0x38) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) recvfrom$l2tp6(r4, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 2627.603679][T26361] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca00001860d4000000000000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd734f3847ba0001000000000000000000000000000000000000195e23439995", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r1}, &(0x7f0000000700)=""/248, 0xf8, &(0x7f0000000040)={&(0x7f0000000580)={'sha384-generic\x00'}}) [ 2627.748485][ C0] sd 0:0:1:0: [sg0] tag#1126 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2627.759151][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB: Test Unit Ready [ 2627.765911][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.775927][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.785926][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.795792][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.805697][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.815568][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.825482][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.835349][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.845249][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.855094][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.865176][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.875045][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.884995][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.894875][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2627.904886][ C0] sd 0:0:1:0: [sg0] tag#1126 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 23:00:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) 23:00:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 23:00:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0xf}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 23:00:14 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi}) 23:00:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r2, 0x0, r3, 0x0, 0xfffd, 0x0) 23:00:15 executing program 1: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100070c0900fcff0000040e05a5", 0x58}], 0x1) 23:00:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) 23:00:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c463f0102036e0c000000000000030006001e40fb25610300000000000040000000000000002e00000000000000612b00000900380002000200060006000300000005000000000000800000000005000000000000000700000000000000a403000000000000e0ffffffffffffff65070000000000000600000003000000ff00000000000000000014000000000003000000000000000200000000000000070000000000000006000000000000009f805c76bf287addadd0064ceda8818d31a2f421f7d600ae83a78ccc632eb0a20f8921e92db0d0bb93b61671a3f5e2b44fb2708038e16e21bb295ddbfb93b37588370a0ddf8ec5f09a0de4f7"], 0xfc) 23:00:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) r4 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000003c0)={0x11, @empty, 0x0, 0x0, 'lblc\x00', 0xa, 0x0, 0x22}, 0x2c) 23:00:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x400000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mlock2(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x2) ustat(0x3, &(0x7f0000000040)) getsockopt$bt_hci(r1, 0x84, 0x21, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) sendto$packet(r4, &(0x7f0000000440)="5de1275c0708d5cdcdd7f8f626c6be4c51faef78404c425be02f46efea7c1f364367468633a037a274e4ab89719cb208937347cd520379bf88f701b55ebc8c571ddeca0608461bc1de1d57e7e934a03ca215b6bdc326f6abfaad962cd90c285898feb4f609b2f201fd9e122e2495c9f6de9c5cd80b7ff6b248e173b5cbb92d0413619dd3eab96823c55b26eb925378a07b8bdf53d54d9b6173af948bb8a67732364accd10a7cb6b135bb68baba94494e8a6512af52bada223473506e14256dc49cf40102adcc031ce49a11708c70f541d103d37994e46e6ff55d1533f7da5fad865890100b50ddd408", 0xe9, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2011, r5, 0xe37ba000) [ 2645.052345][T26419] not chained 30000 origins [ 2645.055608][T26419] CPU: 0 PID: 26419 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 2645.064323][T26419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2645.074569][T26419] Call Trace: [ 2645.074569][T26419] dump_stack+0x1c9/0x220 [ 2645.082869][T26419] kmsan_internal_chain_origin+0x6f/0x130 [ 2645.084100][T26419] ? kmsan_internal_chain_origin+0xad/0x130 [ 2645.094584][T26419] ? __msan_chain_origin+0x50/0x90 [ 2645.094584][T26419] ? skcipher_walk_next+0x25e2/0x2850 [ 2645.103873][T26419] ? skcipher_walk_done+0xb2b/0x1200 [ 2645.103873][T26419] ? crypto_ctr_crypt+0x6dd/0xb10 [ 2645.114603][T26419] ? crypto_skcipher_encrypt+0xce/0x140 [ 2645.114603][T26419] ? crypto_gcm_encrypt+0x4af/0x9d0 [ 2645.123939][T26419] ? crypto_aead_encrypt+0xf2/0x180 [ 2645.123939][T26419] ? tls_push_record+0x33f2/0x4f50 [ 2645.134593][T26419] ? bpf_exec_tx_verdict+0x14f7/0x2120 [ 2645.134593][T26419] ? tls_sw_sendmsg+0x1a13/0x2740 [ 2645.144000][T26419] ? inet6_sendmsg+0x2d8/0x2e0 [ 2645.144000][T26419] ? __sys_sendto+0x8e8/0xc50 [ 2645.154664][T26419] ? __se_sys_sendto+0x107/0x130 [ 2645.154664][T26419] ? __x64_sys_sendto+0x6e/0x90 [ 2645.164918][T26419] ? do_syscall_64+0xb8/0x160 [ 2645.164918][T26419] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2645.174647][T26419] ? kmsan_get_metadata+0x11d/0x180 [ 2645.174647][T26419] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 2645.183942][T26419] ? kmsan_get_metadata+0x4f/0x180 [ 2645.192801][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2645.194671][T26419] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2645.203925][T26419] ? scatterwalk_copychunks+0x7c9/0x800 [ 2645.203925][T26419] ? kmsan_get_metadata+0x4f/0x180 [ 2645.214793][T26419] __msan_chain_origin+0x50/0x90 [ 2645.214793][T26419] skcipher_walk_next+0x25e2/0x2850 [ 2645.223957][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2645.223957][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2645.234666][T26419] ? kmsan_get_metadata+0x11d/0x180 [ 2645.234666][T26419] ? aesti_set_key+0xb0/0xb0 [ 2645.244009][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2645.244009][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2645.254614][T26419] ? crypto_rfc3686_create+0xda0/0xda0 [ 2645.262879][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2645.263950][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2645.272817][T26419] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 2645.275604][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2645.283981][T26419] tls_push_record+0x33f2/0x4f50 [ 2645.283981][T26419] ? gup_pgd_range+0x2b82/0x3030 [ 2645.294675][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2645.294675][T26419] ? kmsan_get_metadata+0x4f/0x180 [ 2645.303981][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2645.303981][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2645.314602][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2645.314602][T26419] ? udpv6_rcv+0x70/0x70 [ 2645.324021][T26419] ? tls_tx_records+0xb30/0xb30 [ 2645.324021][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2645.334700][T26419] ? inet6_ioctl+0x340/0x340 [ 2645.334700][T26419] __sys_sendto+0x8e8/0xc50 [ 2645.344061][T26419] ? kmsan_get_metadata+0x11d/0x180 [ 2645.344061][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2645.354582][T26419] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2645.354582][T26419] ? prepare_exit_to_usermode+0x1ca/0x520 [ 2645.363878][T26419] __se_sys_sendto+0x107/0x130 [ 2645.372814][T26419] __x64_sys_sendto+0x6e/0x90 [ 2645.374628][T26419] do_syscall_64+0xb8/0x160 [ 2645.381131][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2645.383252][T26419] RIP: 0033:0x45b399 [ 2645.388373][T26419] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2645.404015][T26419] RSP: 002b:00007f5c8fc18c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2645.414586][T26419] RAX: ffffffffffffffda RBX: 00007f5c8fc196d4 RCX: 000000000045b399 [ 2645.423972][T26419] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000009 [ 2645.434714][T26419] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 2645.442902][T26419] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2645.443977][T26419] R13: 00000000000009d6 R14: 00000000004cb45d R15: 000000000075bf2c [ 2645.454637][T26419] Uninit was stored to memory at: [ 2645.462938][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2645.469863][T26419] __msan_chain_origin+0x50/0x90 [ 2645.474556][T26419] skcipher_walk_next+0x25e2/0x2850 [ 2645.474556][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2645.483961][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2645.483961][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2645.495677][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2645.495677][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2645.503957][T26419] tls_push_record+0x33f2/0x4f50 [ 2645.503957][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2645.514634][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2645.514634][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2645.523958][T26419] __sys_sendto+0x8e8/0xc50 [ 2645.523958][T26419] __se_sys_sendto+0x107/0x130 [ 2645.534623][T26419] __x64_sys_sendto+0x6e/0x90 [ 2645.534623][T26419] do_syscall_64+0xb8/0x160 [ 2645.544010][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2645.544010][T26419] [ 2645.552788][T26419] Uninit was stored to memory at: [ 2645.555062][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2645.562926][T26419] __msan_chain_origin+0x50/0x90 [ 2645.563993][T26419] skcipher_walk_next+0xa3a/0x2850 [ 2645.572821][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2645.574643][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2645.582882][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2645.583953][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2645.592791][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2645.594903][T26419] tls_push_record+0x33f2/0x4f50 [ 2645.602893][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2645.604939][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2645.612822][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2645.614627][T26419] __sys_sendto+0x8e8/0xc50 [ 2645.622874][T26419] __se_sys_sendto+0x107/0x130 [ 2645.623943][T26419] __x64_sys_sendto+0x6e/0x90 [ 2645.632811][T26419] do_syscall_64+0xb8/0x160 [ 2645.634601][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2645.642870][T26419] [ 2645.643933][T26419] Uninit was stored to memory at: [ 2645.643933][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2645.654784][T26419] __msan_chain_origin+0x50/0x90 [ 2645.654784][T26419] skcipher_walk_next+0x111f/0x2850 [ 2645.663936][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2645.663936][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2645.674623][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2645.682886][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2645.684000][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2645.692765][T26419] tls_push_record+0x33f2/0x4f50 [ 2645.694538][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2645.702873][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2645.703934][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2645.712859][T26419] __sys_sendto+0x8e8/0xc50 [ 2645.715672][T26419] __se_sys_sendto+0x107/0x130 [ 2645.715672][T26419] __x64_sys_sendto+0x6e/0x90 [ 2645.723916][T26419] do_syscall_64+0xb8/0x160 [ 2645.723916][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2645.734628][T26419] [ 2645.734628][T26419] Uninit was stored to memory at: [ 2645.743952][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2645.743952][T26419] __msan_chain_origin+0x50/0x90 [ 2645.754593][T26419] skcipher_walk_next+0x111f/0x2850 [ 2645.754593][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2645.763941][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2645.763941][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2645.774687][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2645.774687][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2645.783912][T26419] tls_push_record+0x33f2/0x4f50 [ 2645.783912][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2645.794615][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2645.794615][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2645.803968][T26419] __sys_sendto+0x8e8/0xc50 [ 2645.803968][T26419] __se_sys_sendto+0x107/0x130 [ 2645.814592][T26419] __x64_sys_sendto+0x6e/0x90 [ 2645.814592][T26419] do_syscall_64+0xb8/0x160 [ 2645.824922][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2645.824922][T26419] [ 2645.832839][T26419] Uninit was stored to memory at: [ 2645.842873][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2645.843945][T26419] __msan_chain_origin+0x50/0x90 [ 2645.852822][T26419] skcipher_walk_virt+0x986/0x9c0 [ 2645.854726][T26419] crypto_ctr_crypt+0x12b/0xb10 [ 2645.863912][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2645.863912][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2645.872853][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2645.874823][T26419] tls_push_record+0x33f2/0x4f50 [ 2645.883931][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2645.883931][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2645.894599][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2645.894599][T26419] __sys_sendto+0x8e8/0xc50 [ 2645.904003][T26419] __se_sys_sendto+0x107/0x130 [ 2645.904003][T26419] __x64_sys_sendto+0x6e/0x90 [ 2645.912805][T26419] do_syscall_64+0xb8/0x160 [ 2645.914588][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2645.923939][T26419] [ 2645.923939][T26419] Uninit was stored to memory at: [ 2645.932835][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2645.935742][T26419] __msan_chain_origin+0x50/0x90 [ 2645.943959][T26419] skcipher_walk_next+0xa3a/0x2850 [ 2645.943959][T26419] skcipher_walk_first+0x15d/0x6f0 [ 2645.954609][T26419] skcipher_walk_virt+0x5bb/0x9c0 [ 2645.954609][T26419] crypto_ctr_crypt+0x12b/0xb10 [ 2645.963975][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2645.963975][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2645.974612][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2645.974612][T26419] tls_push_record+0x33f2/0x4f50 [ 2645.984088][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2645.994617][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2645.994617][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2646.003972][T26419] __sys_sendto+0x8e8/0xc50 [ 2646.003972][T26419] __se_sys_sendto+0x107/0x130 [ 2646.014627][T26419] __x64_sys_sendto+0x6e/0x90 [ 2646.014627][T26419] do_syscall_64+0xb8/0x160 [ 2646.024087][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2646.032809][T26419] [ 2646.034825][T26419] Uninit was stored to memory at: [ 2646.034825][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2646.044995][T26419] __msan_chain_origin+0x50/0x90 [ 2646.044995][T26419] skcipher_walk_virt+0x881/0x9c0 [ 2646.054670][T26419] crypto_ctr_crypt+0x12b/0xb10 [ 2646.062960][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2646.064530][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2646.072839][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2646.074651][T26419] tls_push_record+0x33f2/0x4f50 [ 2646.082845][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2646.083908][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2646.094211][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2646.094211][T26419] __sys_sendto+0x8e8/0xc50 [ 2646.106624][T26419] __se_sys_sendto+0x107/0x130 [ 2646.112897][T26419] __x64_sys_sendto+0x6e/0x90 [ 2646.114727][T26419] do_syscall_64+0xb8/0x160 [ 2646.122870][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2646.123988][T26419] [ 2646.123988][T26419] Local variable ----walk@crypto_ctr_crypt created at: [ 2646.134508][T26419] crypto_ctr_crypt+0xf9/0xb10 [ 2646.142816][T26419] crypto_ctr_crypt+0xf9/0xb10 [ 2665.187966][T26419] not chained 40000 origins [ 2665.192713][T26419] CPU: 0 PID: 26419 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 2665.192713][T26419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2665.212804][T26419] Call Trace: [ 2665.212804][T26419] dump_stack+0x1c9/0x220 [ 2665.212804][T26419] kmsan_internal_chain_origin+0x6f/0x130 [ 2665.222961][T26419] ? kmsan_internal_chain_origin+0xad/0x130 [ 2665.232716][T26419] ? __msan_chain_origin+0x50/0x90 [ 2665.232716][T26419] ? skcipher_walk_next+0x25e2/0x2850 [ 2665.232716][T26419] ? skcipher_walk_done+0xb2b/0x1200 [ 2665.232716][T26419] ? crypto_ctr_crypt+0x6dd/0xb10 [ 2665.232716][T26419] ? crypto_skcipher_encrypt+0xce/0x140 [ 2665.232716][T26419] ? crypto_gcm_encrypt+0x4af/0x9d0 [ 2665.265347][T26419] ? crypto_aead_encrypt+0xf2/0x180 [ 2665.272715][T26419] ? tls_push_record+0x33f2/0x4f50 [ 2665.272715][T26419] ? bpf_exec_tx_verdict+0x14f7/0x2120 [ 2665.282934][T26419] ? tls_sw_sendmsg+0x1a13/0x2740 [ 2665.285724][T26419] ? inet6_sendmsg+0x2d8/0x2e0 [ 2665.292775][T26419] ? __sys_sendto+0x8e8/0xc50 [ 2665.302918][T26419] ? __se_sys_sendto+0x107/0x130 [ 2665.305659][T26419] ? __x64_sys_sendto+0x6e/0x90 [ 2665.312765][T26419] ? do_syscall_64+0xb8/0x160 [ 2665.314051][T26419] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2665.322919][T26419] ? kmsan_get_metadata+0x11d/0x180 [ 2665.325654][T26419] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 2665.332749][T26419] ? kmsan_get_metadata+0x4f/0x180 [ 2665.332749][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2665.345689][T26419] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2665.352727][T26419] ? scatterwalk_copychunks+0x7c9/0x800 [ 2665.362934][T26419] ? kmsan_get_metadata+0x4f/0x180 [ 2665.365749][T26419] __msan_chain_origin+0x50/0x90 [ 2665.372758][T26419] skcipher_walk_next+0x111f/0x2850 [ 2665.381289][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2665.385836][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2665.392782][T26419] ? kmsan_get_metadata+0x11d/0x180 [ 2665.392782][T26419] ? aesti_set_key+0xb0/0xb0 [ 2665.402911][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2665.405633][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2665.412750][T26419] ? crypto_rfc3686_create+0xda0/0xda0 [ 2665.412750][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2665.426900][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2665.426900][T26419] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 2665.432752][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2665.432752][T26419] tls_push_record+0x33f2/0x4f50 [ 2665.445654][T26419] ? gup_pgd_range+0x2b82/0x3030 [ 2665.452823][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2665.453434][T26419] ? kmsan_get_metadata+0x4f/0x180 [ 2665.462982][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2665.465724][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2665.472770][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2665.472770][T26419] ? udpv6_rcv+0x70/0x70 [ 2665.482937][T26419] ? tls_tx_records+0xb30/0xb30 [ 2665.485690][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2665.492769][T26419] ? inet6_ioctl+0x340/0x340 [ 2665.492769][T26419] __sys_sendto+0x8e8/0xc50 [ 2665.492769][T26419] ? kmsan_get_metadata+0x11d/0x180 [ 2665.506028][T26419] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2665.512771][T26419] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2665.512771][T26419] ? prepare_exit_to_usermode+0x1ca/0x520 [ 2665.525674][T26419] __se_sys_sendto+0x107/0x130 [ 2665.525674][T26419] __x64_sys_sendto+0x6e/0x90 [ 2665.533854][T26419] do_syscall_64+0xb8/0x160 [ 2665.533854][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2665.545695][T26419] RIP: 0033:0x45b399 [ 2665.545695][T26419] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2665.572727][T26419] RSP: 002b:00007f5c8fc18c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2665.582933][T26419] RAX: ffffffffffffffda RBX: 00007f5c8fc196d4 RCX: 000000000045b399 [ 2665.585663][T26419] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000009 [ 2665.592746][T26419] RBP: 000000000075bf20 R08: 0000000000000000 R09: 00000000000000b6 [ 2665.605640][T26419] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2665.612741][T26419] R13: 00000000000009d6 R14: 00000000004cb45d R15: 000000000075bf2c [ 2665.622910][T26419] Uninit was stored to memory at: [ 2665.625713][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2665.632765][T26419] __msan_chain_origin+0x50/0x90 [ 2665.632765][T26419] skcipher_walk_next+0x25e2/0x2850 [ 2665.642928][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2665.646771][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2665.652751][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2665.652751][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2665.662941][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2665.665658][T26419] tls_push_record+0x33f2/0x4f50 [ 2665.672719][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2665.672719][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2665.682942][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2665.685696][T26419] __sys_sendto+0x8e8/0xc50 [ 2665.692776][T26419] __se_sys_sendto+0x107/0x130 [ 2665.692776][T26419] __x64_sys_sendto+0x6e/0x90 [ 2665.702931][T26419] do_syscall_64+0xb8/0x160 [ 2665.705735][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2665.712752][T26419] [ 2665.712752][T26419] Uninit was stored to memory at: [ 2665.712752][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2665.725708][T26419] __msan_chain_origin+0x50/0x90 [ 2665.732745][T26419] skcipher_walk_next+0xa3a/0x2850 [ 2665.732745][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2665.742930][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2665.745666][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2665.752759][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2665.753836][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2665.762941][T26419] tls_push_record+0x33f2/0x4f50 [ 2665.765683][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2665.772770][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2665.772770][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2665.782906][T26419] __sys_sendto+0x8e8/0xc50 [ 2665.785649][T26419] __se_sys_sendto+0x107/0x130 [ 2665.792829][T26419] __x64_sys_sendto+0x6e/0x90 [ 2665.792829][T26419] do_syscall_64+0xb8/0x160 [ 2665.792829][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2665.805639][T26419] [ 2665.805639][T26419] Uninit was stored to memory at: [ 2665.812750][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2665.812750][T26419] __msan_chain_origin+0x50/0x90 [ 2665.825659][T26419] skcipher_walk_next+0x111f/0x2850 [ 2665.825659][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2665.832791][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2665.832791][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2665.845752][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2665.845752][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2665.852789][T26419] tls_push_record+0x33f2/0x4f50 [ 2665.852789][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2665.863087][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2665.867369][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2665.872709][T26419] __sys_sendto+0x8e8/0xc50 [ 2665.872709][T26419] __se_sys_sendto+0x107/0x130 [ 2665.885679][T26419] __x64_sys_sendto+0x6e/0x90 [ 2665.885679][T26419] do_syscall_64+0xb8/0x160 [ 2665.892783][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2665.892783][T26419] [ 2665.902881][T26419] Uninit was stored to memory at: [ 2665.905691][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2665.912747][T26419] __msan_chain_origin+0x50/0x90 [ 2665.912747][T26419] skcipher_walk_next+0x111f/0x2850 [ 2665.922896][T26419] skcipher_walk_done+0xb2b/0x1200 [ 2665.925702][T26419] crypto_ctr_crypt+0x6dd/0xb10 [ 2665.932751][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2665.932751][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2665.942882][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2665.945802][T26419] tls_push_record+0x33f2/0x4f50 [ 2665.952755][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2665.952755][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2665.962927][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2665.966245][T26419] __sys_sendto+0x8e8/0xc50 [ 2665.973848][T26419] __se_sys_sendto+0x107/0x130 [ 2665.973848][T26419] __x64_sys_sendto+0x6e/0x90 [ 2665.982956][T26419] do_syscall_64+0xb8/0x160 [ 2665.985716][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2665.992812][T26419] [ 2665.992812][T26419] Uninit was stored to memory at: [ 2665.992812][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2666.005777][T26419] __msan_chain_origin+0x50/0x90 [ 2666.005777][T26419] skcipher_walk_virt+0x986/0x9c0 [ 2666.013085][T26419] crypto_ctr_crypt+0x12b/0xb10 [ 2666.013085][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2666.025816][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2666.032751][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2666.032751][T26419] tls_push_record+0x33f2/0x4f50 [ 2666.042876][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2666.045604][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2666.052759][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2666.052759][T26419] __sys_sendto+0x8e8/0xc50 [ 2666.052759][T26419] __se_sys_sendto+0x107/0x130 [ 2666.065659][T26419] __x64_sys_sendto+0x6e/0x90 [ 2666.065659][T26419] do_syscall_64+0xb8/0x160 [ 2666.072795][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2666.082954][T26419] [ 2666.082954][T26419] Uninit was stored to memory at: [ 2666.086896][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2666.092749][T26419] __msan_chain_origin+0x50/0x90 [ 2666.092749][T26419] skcipher_walk_next+0xa3a/0x2850 [ 2666.105786][T26419] skcipher_walk_first+0x15d/0x6f0 [ 2666.105786][T26419] skcipher_walk_virt+0x5bb/0x9c0 [ 2666.112763][T26419] crypto_ctr_crypt+0x12b/0xb10 [ 2666.112763][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2666.125705][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2666.132805][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2666.132805][T26419] tls_push_record+0x33f2/0x4f50 [ 2666.142948][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2666.145687][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2666.152781][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2666.152781][T26419] __sys_sendto+0x8e8/0xc50 [ 2666.162938][T26419] __se_sys_sendto+0x107/0x130 [ 2666.165870][T26419] __x64_sys_sendto+0x6e/0x90 [ 2666.172732][T26419] do_syscall_64+0xb8/0x160 [ 2666.172732][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2666.183327][T26419] [ 2666.183327][T26419] Uninit was stored to memory at: [ 2666.192808][T26419] kmsan_internal_chain_origin+0xad/0x130 [ 2666.193897][T26419] __msan_chain_origin+0x50/0x90 [ 2666.202879][T26419] skcipher_walk_virt+0x881/0x9c0 [ 2666.205586][T26419] crypto_ctr_crypt+0x12b/0xb10 [ 2666.212756][T26419] crypto_skcipher_encrypt+0xce/0x140 [ 2666.212756][T26419] crypto_gcm_encrypt+0x4af/0x9d0 [ 2666.222915][T26419] crypto_aead_encrypt+0xf2/0x180 [ 2666.225643][T26419] tls_push_record+0x33f2/0x4f50 [ 2666.245792][T26419] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2666.252753][T26419] tls_sw_sendmsg+0x1a13/0x2740 [ 2666.252753][T26419] inet6_sendmsg+0x2d8/0x2e0 [ 2666.262943][T26419] __sys_sendto+0x8e8/0xc50 [ 2666.262943][T26419] __se_sys_sendto+0x107/0x130 [ 2666.272725][T26419] __x64_sys_sendto+0x6e/0x90 [ 2666.282940][T26419] do_syscall_64+0xb8/0x160 [ 2666.285676][T26419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2666.292778][T26419] [ 2666.292778][T26419] Local variable ----walk@crypto_ctr_crypt created at: [ 2666.302875][T26419] crypto_ctr_crypt+0xf9/0xb10 [ 2666.306680][T26419] crypto_ctr_crypt+0xf9/0xb10 [ 2668.517812][T13350] ===================================================== [ 2668.522604][T13350] BUG: KMSAN: use-after-free in cryptd_hash_init+0x431/0x4f0 [ 2668.522604][T13350] CPU: 0 PID: 13350 Comm: kworker/0:5 Not tainted 5.5.0-rc5-syzkaller #0 [ 2668.522604][T13350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2668.522604][T13350] Workqueue: cryptd cryptd_queue_worker [ 2668.522604][T13350] Call Trace: [ 2668.522604][T13350] dump_stack+0x1c9/0x220 [ 2668.522604][T13350] kmsan_report+0xf7/0x1e0 [ 2668.522604][T13350] __msan_warning+0x58/0xa0 [ 2668.522604][T13350] cryptd_hash_init+0x431/0x4f0 [ 2668.522604][T13350] ? cryptd_hash_digest_enqueue+0x1c0/0x1c0 [ 2668.522604][T13350] cryptd_queue_worker+0x174/0x2e0 [ 2668.522604][T13350] ? cryptd_aead_decrypt+0x3e0/0x3e0 [ 2668.522604][T13350] process_one_work+0x1552/0x1ef0 [ 2668.522604][T13350] worker_thread+0xef6/0x2450 [ 2668.522604][T13350] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2668.522604][T13350] ? kmsan_get_metadata+0x11d/0x180 [ 2668.522604][T13350] kthread+0x4b5/0x4f0 [ 2668.522604][T13350] ? process_one_work+0x1ef0/0x1ef0 [ 2668.522604][T13350] ? kthread_blkcg+0xf0/0xf0 [ 2668.522604][T13350] ret_from_fork+0x35/0x40 [ 2668.522604][T13350] [ 2668.522604][T13350] Uninit was created at: [ 2668.522604][T13350] kmsan_internal_poison_shadow+0x66/0xd0 [ 2668.522604][T13350] kmsan_slab_free+0x6e/0xb0 [ 2668.522604][T13350] kfree+0x565/0x30a0 [ 2668.522604][T13350] bpf_exec_tx_verdict+0x1723/0x2120 [ 2668.522604][T13350] tls_sw_sendmsg+0x1a13/0x2740 [ 2668.522604][T13350] inet6_sendmsg+0x2d8/0x2e0 [ 2668.522604][T13350] __sys_sendto+0x8e8/0xc50 [ 2668.522604][T13350] __se_sys_sendto+0x107/0x130 [ 2668.522604][T13350] __x64_sys_sendto+0x6e/0x90 [ 2668.522604][T13350] do_syscall_64+0xb8/0x160 [ 2668.522604][T13350] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2668.522604][T13350] ===================================================== [ 2668.522604][T13350] Disabling lock debugging due to kernel taint [ 2668.522604][T13350] Kernel panic - not syncing: panic_on_warn set ... [ 2668.522604][T13350] CPU: 0 PID: 13350 Comm: kworker/0:5 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 2668.522604][T13350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2668.522604][T13350] Workqueue: cryptd cryptd_queue_worker [ 2668.522604][T13350] Call Trace: [ 2668.522604][T13350] dump_stack+0x1c9/0x220 [ 2668.522604][T13350] panic+0x3d5/0xc3e [ 2668.522604][T13350] kmsan_report+0x1df/0x1e0 [ 2668.522604][T13350] __msan_warning+0x58/0xa0 [ 2668.522604][T13350] cryptd_hash_init+0x431/0x4f0 [ 2668.522604][T13350] ? cryptd_hash_digest_enqueue+0x1c0/0x1c0 [ 2668.522604][T13350] cryptd_queue_worker+0x174/0x2e0 [ 2668.522604][T13350] ? cryptd_aead_decrypt+0x3e0/0x3e0 [ 2668.522604][T13350] process_one_work+0x1552/0x1ef0 [ 2668.522604][T13350] worker_thread+0xef6/0x2450 [ 2668.522604][T13350] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2668.522604][T13350] ? kmsan_get_metadata+0x11d/0x180 [ 2668.522604][T13350] kthread+0x4b5/0x4f0 [ 2668.522604][T13350] ? process_one_work+0x1ef0/0x1ef0 [ 2668.522604][T13350] ? kthread_blkcg+0xf0/0xf0 [ 2668.522604][T13350] ret_from_fork+0x35/0x40 [ 2668.522604][T13350] Kernel Offset: 0xbe00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2668.522604][T13350] Rebooting in 86400 seconds..